Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJj

Overview

General Information

Sample URL:https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIj
Analysis ID:1544861
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 5812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2260,i,14650838575059378490,5628741757730279776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJjSjjMYKtKrH/LUXaiMXVvw=&reserved=0" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJjSjjMYKtKrH/LUXaiMXVvw=&reserved=0Sample URL: PII: 05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: ehrapps.usda.gov
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2260,i,14650838575059378490,5628741757730279776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJjSjjMYKtKrH/LUXaiMXVvw=&reserved=0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2260,i,14650838575059378490,5628741757730279776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ehrapps.usda.gov
199.134.75.15
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      199.134.75.15
      ehrapps.usda.govUnited States
      4152USDA-1USfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.184.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.7
      192.168.2.16
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1544861
      Start date and time:2024-10-29 19:35:15 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 29s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJjSjjMYKtKrH/LUXaiMXVvw=&reserved=0
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:12
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@18/0@4/5
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.110, 74.125.71.84, 34.104.35.123, 172.202.163.200, 2.19.126.163, 2.19.126.137, 20.242.39.171, 93.184.221.240, 20.3.187.198, 142.250.186.99, 142.250.185.195
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJjSjjMYKtKrH/LUXaiMXVvw=&reserved=0
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 29, 2024 19:36:08.769042969 CET49671443192.168.2.7204.79.197.203
      Oct 29, 2024 19:36:09.040745974 CET44349700104.98.116.138192.168.2.7
      Oct 29, 2024 19:36:09.040946007 CET49700443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:09.737754107 CET49674443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:09.737869024 CET49675443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:09.878441095 CET49672443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:13.581598997 CET49671443192.168.2.7204.79.197.203
      Oct 29, 2024 19:36:14.511065006 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:14.940963984 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:15.737793922 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:17.237468004 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:19.050600052 CET49706443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:19.050647020 CET44349706199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:19.050734043 CET49706443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:19.051126957 CET49707443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:19.051171064 CET44349707199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:19.051233053 CET49707443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:19.051336050 CET49706443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:19.051354885 CET44349706199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:19.051601887 CET49707443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:19.051616907 CET44349707199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:19.425713062 CET49674443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:19.425726891 CET49675443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:19.565092087 CET49672443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:20.217709064 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:21.307774067 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:21.307843924 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:21.307934046 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:21.308482885 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:21.308504105 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:21.673043013 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:21.673166990 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:21.673274040 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:21.673557043 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:21.673594952 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:21.976037025 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:21.976073980 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:21.976236105 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:21.997114897 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:21.997131109 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:22.177990913 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:22.180411100 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:22.180437088 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:22.182126999 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:22.182219028 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:22.183995962 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:22.184093952 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:22.237283945 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:22.237329006 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:22.286472082 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:22.414280891 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.414388895 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.419363976 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.419383049 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.419734955 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.449081898 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.495342016 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.707170963 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.707195997 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.707212925 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.707279921 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.707321882 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.707381964 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.824629068 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.824661016 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.824728012 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.824776888 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.824800014 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.824824095 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.864926100 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:22.864998102 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:22.878300905 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:22.878340960 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:22.878726006 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:22.930490017 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:22.941612005 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.941643953 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.941694021 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.941725969 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:22.941755056 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:22.941771984 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.058985949 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.059017897 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.059082031 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.059139967 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.059164047 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.059178114 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.170066118 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.191035986 CET49671443192.168.2.7204.79.197.203
      Oct 29, 2024 19:36:23.211330891 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.217035055 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.217062950 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.217139959 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.217181921 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.217247963 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.334084988 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.334114075 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.334189892 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.334223986 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.334395885 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.409605980 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.409634113 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.409715891 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.409775019 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.409795046 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.409821987 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.414988995 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.415230036 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.415256977 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.415266991 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.415448904 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.415483952 CET44349712184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.415608883 CET49712443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.447454929 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.447527885 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.447650909 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.447961092 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:23.447973967 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:23.519022942 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.519047976 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.519133091 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.519166946 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.519290924 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.582880974 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.582926989 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.582971096 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.582993031 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.583049059 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.691098928 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.691138983 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.691207886 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.691267014 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.691291094 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.691318035 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.802453995 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.802479982 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.802582026 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.802608013 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.802634001 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.802654028 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.877897978 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.877933025 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.877995968 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.878040075 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.878062963 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.878096104 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.934088945 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.934125900 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.934240103 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.934274912 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.934324026 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.987332106 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.987421989 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.987484932 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.987519979 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.987670898 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.987699032 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:23.987713099 CET49711443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:23.987720966 CET4434971113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.152761936 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.152836084 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.152932882 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.154375076 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.154422998 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.154604912 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.156318903 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.156372070 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.156785011 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.156811953 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.156817913 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.157720089 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.157737970 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.159677982 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.159717083 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.159924984 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.159939051 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.159957886 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.160121918 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.160128117 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.163459063 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.163495064 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.163896084 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.164273024 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.164288998 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.298558950 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.298669100 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:24.300704956 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:24.300719023 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.301103115 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.304517031 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:24.347346067 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.747479916 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.747570038 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.747647047 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:24.750138044 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:24.750175953 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.750201941 CET49713443192.168.2.7184.28.90.27
      Oct 29, 2024 19:36:24.750211954 CET44349713184.28.90.27192.168.2.7
      Oct 29, 2024 19:36:24.878407955 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.879766941 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.879801989 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.880145073 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.883753061 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.883768082 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.885617018 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.885664940 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.887700081 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.887707949 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.909250021 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.910109997 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.910873890 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.915020943 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.915064096 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.916018963 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.916030884 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.917342901 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.917382002 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.918474913 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.918488026 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.919214964 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.919238091 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:24.920839071 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:24.920855045 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.007205963 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.007586956 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.007654905 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.007711887 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.007711887 CET49715443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.007740974 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.007752895 CET4434971513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.011147022 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.011204004 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.011274099 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.011446953 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.011454105 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.012324095 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.012355089 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.012408972 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.012414932 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.012469053 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.012589931 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.012615919 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.012635946 CET49714443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.012643099 CET4434971413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.015520096 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.015567064 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.016006947 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.016006947 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.016047955 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.048824072 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.048883915 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.048949957 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.048974037 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.049026012 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.049274921 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.049329996 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.049361944 CET49716443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.049380064 CET4434971613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.052942991 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.052974939 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.053039074 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.053298950 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.053306103 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.055548906 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.055583000 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.055639029 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.055670977 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.055696964 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.055861950 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.055913925 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.055933952 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.055980921 CET49718443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.055991888 CET4434971813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.059021950 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.059068918 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.059133053 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.059324980 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.059338093 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.121959925 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.122148991 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.122231007 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.123209953 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.123219967 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.123230934 CET49717443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.123235941 CET4434971713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.126410961 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.126455069 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.126528025 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.126698971 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.126713037 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.745585918 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.746819019 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.746819019 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.746846914 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.746855021 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.752922058 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.753890038 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.753921032 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.754565001 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.754571915 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.775703907 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.776787043 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.776787043 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.776798010 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.776806116 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.795351028 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.796360970 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.796360970 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.796401978 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.796420097 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.873444080 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.874660015 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.874660015 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.874681950 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.874706984 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.875756979 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.875900984 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.876094103 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.876094103 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.876153946 CET49719443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.876173019 CET4434971913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.880992889 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.881036043 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.881287098 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.881287098 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.881325960 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.885090113 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.885159969 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.885401964 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.885401964 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.885476112 CET49720443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.885492086 CET4434972013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.888052940 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.888094902 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.888350010 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.888350010 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.888379097 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.905508995 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.905574083 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.905810118 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.905810118 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.906099081 CET49721443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.906114101 CET4434972113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.908618927 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.908641100 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.908819914 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.908936977 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.908942938 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.925872087 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.925966978 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.926172972 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.926172972 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.926410913 CET49722443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.926423073 CET4434972213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.929507971 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.929543972 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:25.929745913 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.929745913 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:25.929775000 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.004698038 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.004793882 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.005000114 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.005165100 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.005165100 CET49723443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.005178928 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.005186081 CET4434972313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.008374929 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.008419991 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.008658886 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.008658886 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.008687973 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.177660942 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:26.631366968 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.632190943 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.632205963 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.632838011 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.632843018 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.642829895 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.643383026 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.643404961 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.644391060 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.644411087 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.659101963 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.662924051 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.662955999 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.663620949 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.663644075 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.674784899 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.675633907 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.675654888 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.676613092 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.676619053 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935012102 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935077906 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935144901 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935281992 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935348988 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935376883 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935381889 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935412884 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935420036 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935434103 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935436010 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935466051 CET49725443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935481071 CET4434972513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935507059 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935528994 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935551882 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935724974 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935724974 CET49724443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.935745001 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.935755014 CET4434972413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.936263084 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.936892033 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.936913013 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.936949015 CET49727443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.936955929 CET4434972713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.937488079 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.937504053 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.937859058 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.937859058 CET49726443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.937879086 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.937887907 CET4434972613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.938090086 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.938111067 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.942466021 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.942497969 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.942615986 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943155050 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943171024 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.943228006 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943435907 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943445921 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.943546057 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943695068 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943710089 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.943784952 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943795919 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.943839073 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.943852901 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.944763899 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.944792032 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:26.944848061 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.944998980 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:26.945012093 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.066744089 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.066987038 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.067049980 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.067125082 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.067145109 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.067171097 CET49728443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.067177057 CET4434972813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.071661949 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.071784019 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.071890116 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.072139978 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.072153091 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.693090916 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.694832087 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.694854975 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.695772886 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.695780039 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.702642918 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.703200102 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.703212976 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.703663111 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.703669071 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.978043079 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.978153944 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.978215933 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.978540897 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.978560925 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.978573084 CET49729443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.978579044 CET4434972913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.978898048 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.979393959 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.979408979 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.980020046 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.980024099 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.980115891 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.980602980 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.980614901 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.981012106 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.981046915 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.981051922 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.981499910 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.981532097 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.981916904 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.981926918 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.982839108 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.982873917 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:27.982949972 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.983064890 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:27.983072996 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.114351988 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.115454912 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.115696907 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.115741014 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.115752935 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.115766048 CET49732443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.115772009 CET4434973213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.118761063 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.118823051 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.119004965 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.119035006 CET49730443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.119049072 CET4434973013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.119090080 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.119138002 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.119221926 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.119453907 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.119467974 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.122080088 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.122119904 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.122199059 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.122318029 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.122328997 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.174865961 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.178477049 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.178545952 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.178622007 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.178648949 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.178662062 CET49733443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.178668976 CET4434973313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.182095051 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.182143927 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.182214022 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.182419062 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.182429075 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.388154030 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.388230085 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.388299942 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.388581991 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.388607979 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.388643980 CET49731443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.388650894 CET4434973113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.391925097 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.391974926 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.392056942 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.392270088 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.392280102 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.810621023 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.811646938 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.811662912 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.812175989 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.812181950 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.930795908 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.931440115 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.931458950 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.932019949 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.932024002 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.939706087 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.940326929 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.940345049 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.940989017 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.941461086 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.941467047 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.941998005 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.942622900 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.942816019 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.942827940 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.942846060 CET49734443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.942852974 CET4434973413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.946054935 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.946086884 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:28.946237087 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.946396112 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:28.946407080 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.032689095 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.033392906 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.033437967 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.033934116 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.033941984 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.064421892 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.064909935 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.065109015 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.065150023 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.065169096 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.065181017 CET49736443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.065186977 CET4434973613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.069394112 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.069448948 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.069865942 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.070199966 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.070214987 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.073580027 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.074548960 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.074599981 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.074635983 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.074647903 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.074681997 CET49737443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.074687004 CET4434973713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.077565908 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.077605009 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.077671051 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.077866077 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.077878952 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.129129887 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.129978895 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.130007982 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.130522966 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.130527973 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.163626909 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.163707018 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.163779020 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.164326906 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.164355040 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.164367914 CET49735443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.164374113 CET4434973513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.167752981 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.167798996 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.167958021 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.168174982 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.168191910 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.262187004 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.262238026 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.262690067 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.262799025 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.262813091 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.262828112 CET49738443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.262834072 CET4434973813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.268801928 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.268827915 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.268903971 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.269701004 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.269712925 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.698506117 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.699325085 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.699350119 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.699935913 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.699954033 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.808305979 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.808981895 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.809060097 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.809479952 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.809494019 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.817917109 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.818873882 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.818908930 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.819617033 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.819624901 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.833123922 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.833437920 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.833515882 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.833777905 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.833803892 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.833818913 CET49739443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.833827019 CET4434973913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.838196993 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.838246107 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.838541031 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.838541031 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.838577986 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.899372101 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.903742075 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.903834105 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.904524088 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.904550076 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.937599897 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.937756062 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.937838078 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.938009024 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.938059092 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.938093901 CET49740443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.938112020 CET4434974013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.942523003 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.942574024 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.942646980 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.942982912 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.942997932 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.949794054 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.949862003 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.949920893 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.950090885 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.950109005 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.950138092 CET49741443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.950145006 CET4434974113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.953357935 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.953396082 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:29.953464031 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.953636885 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:29.953648090 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.005975008 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.007006884 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.007045984 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.007844925 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.007853031 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.030459881 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.030631065 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.030714989 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.031008005 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.031059980 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.031095028 CET49742443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.031114101 CET4434974213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.034570932 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.034615040 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.034682989 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.035625935 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.035644054 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.136740923 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.136878967 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.136936903 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.137201071 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.137223959 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.137239933 CET49743443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.137245893 CET4434974313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.140867949 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.140888929 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.140963078 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.141132116 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.141141891 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.398642063 CET49700443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:30.401226997 CET49749443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:30.401276112 CET44349749104.98.116.138192.168.2.7
      Oct 29, 2024 19:36:30.401679039 CET49749443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:30.404050112 CET44349700104.98.116.138192.168.2.7
      Oct 29, 2024 19:36:30.408570051 CET49749443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:30.408582926 CET44349749104.98.116.138192.168.2.7
      Oct 29, 2024 19:36:30.647037029 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.648689032 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.648716927 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.649207115 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.649211884 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.678100109 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.682034016 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.682034016 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.682066917 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.682082891 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.687478065 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.689552069 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.689552069 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.689569950 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.689580917 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.778292894 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.778477907 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.778676033 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.778942108 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.778942108 CET49744443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.778990030 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.779006004 CET4434974413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.781994104 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.782093048 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.782351971 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.782351971 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.782444954 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.790354967 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.791301966 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.791343927 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.792814016 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.792820930 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.817859888 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.818017960 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.818212032 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.818504095 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.818531990 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.818658113 CET49746443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.818675995 CET4434974613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.824932098 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.824985981 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.829544067 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.829726934 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.829761982 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.923033953 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.923218012 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.923588037 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.923726082 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.923726082 CET49747443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.923748970 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.923763990 CET4434974713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.928992987 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.929044962 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.934175968 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.934422970 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.934439898 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.959012985 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.959088087 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.959480047 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.959517002 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.959517002 CET49745443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.959537029 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.959552050 CET4434974513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.966691017 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.966744900 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:30.969835043 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.969965935 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:30.969978094 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.207514048 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.208326101 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.208379030 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.208950043 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.208960056 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.337547064 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.337994099 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.338339090 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.338391066 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.338391066 CET49748443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.338419914 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.338432074 CET4434974813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.346401930 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.346448898 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.346544981 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.346769094 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.346781969 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.521265984 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.521959066 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.521992922 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.522651911 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.522659063 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.576391935 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.577029943 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.577043056 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.577554941 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.577558994 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.652934074 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.653179884 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.653245926 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.655477047 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.655505896 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.655524969 CET49751443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.655533075 CET4434975113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.675268888 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.675323963 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.675400019 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.675627947 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.675640106 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.683051109 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.683675051 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.683689117 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.684344053 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.684349060 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.708868980 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.709027052 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.709095001 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.709443092 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.709469080 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.709480047 CET49752443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.709486961 CET4434975213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.713421106 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.714036942 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.714052916 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.714418888 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.714478016 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.714555979 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.714612961 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.714618921 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.714710951 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.714725971 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.819333076 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.819437027 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.819499016 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.820235014 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.820256948 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.820269108 CET49753443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.820275068 CET4434975313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.824702024 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.824740887 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.824817896 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.825017929 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.825026989 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.846702099 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.846784115 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.846853971 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.851301908 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.851330042 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.851350069 CET49754443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.851356983 CET4434975413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.855958939 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.856015921 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:31.856096029 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.856312037 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:31.856328011 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.089081049 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.089675903 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.089711905 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.090183020 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.090193033 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.188795090 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:32.188863039 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:32.188906908 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:32.220664978 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.220727921 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.220779896 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.221024036 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.221045017 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.221055984 CET49756443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.221060991 CET4434975613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.226192951 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.226238966 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.226308107 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.226500034 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.226514101 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.412143946 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.414094925 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.414094925 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.414108992 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.414113045 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.460925102 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.463754892 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.463756084 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.463798046 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.463821888 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.542598963 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.542870998 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.543061972 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.543381929 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.543395042 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.543530941 CET49757443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.543538094 CET4434975713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.547013998 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.547084093 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.547251940 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.549504995 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.549529076 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.565701962 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.566670895 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.566679955 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.568278074 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.568281889 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.578042030 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.578969002 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.578969002 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.579020977 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.579036951 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.593276978 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.593359947 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.593487024 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.593796968 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.593816996 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.593847036 CET49758443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.593853951 CET4434975813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.596744061 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.596781015 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.600827932 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.604768991 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.604789019 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.698085070 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.698374033 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.698443890 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.698590994 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.698591948 CET49759443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.698602915 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.698611021 CET4434975913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.702346087 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.702382088 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.702644110 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.702797890 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.702814102 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.706608057 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.706819057 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.706975937 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.706975937 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.707063913 CET49760443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.707082033 CET4434976013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.709609032 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.709638119 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:32.709857941 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.709857941 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:32.709888935 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.026005983 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.026591063 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.026623964 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.027160883 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.027168036 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.174601078 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.174907923 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.175025940 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.175067902 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.175067902 CET49762443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.175091982 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.175103903 CET4434976213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.178615093 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.178656101 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.178946972 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.178946972 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.178976059 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.309235096 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.310656071 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.310687065 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.311657906 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.311667919 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.321058989 CET49710443192.168.2.7142.250.184.228
      Oct 29, 2024 19:36:33.321089029 CET44349710142.250.184.228192.168.2.7
      Oct 29, 2024 19:36:33.336472988 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.337636948 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.337636948 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.337665081 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.337682962 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.431540012 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.432255030 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.432277918 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.432804108 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.432809114 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.443386078 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.443454981 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.443520069 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.446715117 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.446738005 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.446751118 CET49764443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.446758032 CET4434976413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.453608990 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.453809023 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.453849077 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.454035044 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.454122066 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.454133987 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.454931974 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.455008030 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.455562115 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.455576897 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.468103886 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.468317032 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.468370914 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.468429089 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.468466997 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.468494892 CET49765443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.468509912 CET4434976513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.471175909 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.471216917 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.471338034 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.471442938 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.471457005 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.564373970 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.564578056 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.564641953 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.564982891 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.565007925 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.565022945 CET49766443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.565031052 CET4434976613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.571326017 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.571363926 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.571423054 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.571727991 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.571736097 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.582756996 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.582818031 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.582863092 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.583010912 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.583023071 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.583039045 CET49767443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.583046913 CET4434976713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.586294889 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.586323977 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.586405039 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.586604118 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.586616039 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.927908897 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.930460930 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.930486917 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:33.930948019 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:33.930959940 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.058986902 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.059178114 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.059334993 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.059334993 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.059597969 CET49768443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.059623003 CET4434976813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.062244892 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.062280893 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.062354088 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.062542915 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.062555075 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.202977896 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.203557014 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.203586102 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.204029083 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.204037905 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.210936069 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.211507082 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.211530924 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.211957932 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.211965084 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.316731930 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.317934036 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.317961931 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.318557024 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.318569899 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.335032940 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.335551977 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.335596085 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.336111069 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.336118937 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.336622000 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.336865902 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.336925030 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.336971045 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.336992025 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.337006092 CET49769443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.337012053 CET4434976913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.339798927 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.339837074 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.339900970 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.340092897 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.340109110 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.342156887 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.342367887 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.342427015 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.342456102 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.342456102 CET49770443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.342473984 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.342483997 CET4434977013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.345426083 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.345457077 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.345535040 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.345670938 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.345681906 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.449584961 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.449878931 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.450006962 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.452981949 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.453010082 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.453027010 CET49771443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.453032970 CET4434977113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.459286928 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.459336996 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.459412098 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.459552050 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.459562063 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.471668005 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.471906900 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.471976042 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.472095013 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.472121954 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.472138882 CET49772443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.472145081 CET4434977213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.479979992 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.479996920 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.480334997 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.480840921 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.480854034 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.789719105 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.820034981 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.820058107 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.820847988 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.820854902 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.946971893 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.947057962 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.947257996 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.947916031 CET49773443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.947935104 CET4434977313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.953704119 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.953747988 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:34.953890085 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.954215050 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:34.954230070 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.077135086 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.111465931 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.128396988 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.151878119 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.193486929 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.206541061 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.206561089 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.207876921 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.207885027 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.208183050 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.208220005 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.208587885 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.208592892 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.208798885 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.208830118 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.209250927 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.209256887 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.263380051 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.303581953 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.321196079 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.321207047 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.321805954 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.321810961 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.334296942 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.334465027 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.334548950 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.335937023 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.336380005 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.336997032 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.337017059 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.337028980 CET49775443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.337035894 CET4434977513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.337104082 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.342268944 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.342475891 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.342564106 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.454205990 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.454289913 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.454345942 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.475656033 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.475673914 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.475688934 CET49777443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.475696087 CET4434977713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.475779057 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.475804090 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.475822926 CET49774443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.475830078 CET4434977413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.479957104 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.479986906 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.480000973 CET49776443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.480006933 CET4434977613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.526489973 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.526518106 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.526592016 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.529081106 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.529128075 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.529185057 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.531250954 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.531264067 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.531558037 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.531584978 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.533319950 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.533360958 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.533425093 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.535013914 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.535043955 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.535104990 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.535362005 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.535372972 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.535664082 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.535691977 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.694298029 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.695894957 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.695924044 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.697246075 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.697251081 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.827605009 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.827925920 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.827995062 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.828097105 CET49778443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.828115940 CET4434977813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.866034985 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.866096973 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:35.866189003 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.866420031 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:35.866432905 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.033705950 CET44349707199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.033778906 CET49707443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.034092903 CET49707443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.034113884 CET44349707199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.034775972 CET49784443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.034831047 CET44349784199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.034899950 CET49784443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.035681963 CET49784443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.035707951 CET44349784199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.038635015 CET44349706199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.038701057 CET49706443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.038825035 CET49706443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.038845062 CET44349706199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.039356947 CET49785443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.039397955 CET44349785199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.039469957 CET49785443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.039774895 CET49785443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:36.039791107 CET44349785199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:36.267390013 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.267990112 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.268001080 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.268649101 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.268652916 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.269567966 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.269984007 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.269998074 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.270410061 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.270416021 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.276005983 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.276441097 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.276452065 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.276482105 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.276902914 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.276911974 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.277318001 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.277323008 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.277412891 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.277432919 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.397057056 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.397139072 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.397197962 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.397531033 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.397547007 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.397572994 CET49782443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.397578955 CET4434978213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.399806976 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.399893045 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.400033951 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.400064945 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.400084972 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.400098085 CET49779443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.400108099 CET4434977913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.401477098 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.401521921 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.401647091 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.401890039 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.401901007 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.402925968 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.402966022 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.403024912 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.403198004 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.403211117 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.406877041 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407145977 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407179117 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407203913 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.407239914 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.407253981 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407268047 CET49781443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.407273054 CET4434978113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407430887 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407509089 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.407566071 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.407573938 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.407584906 CET49780443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.407588959 CET4434978013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.409949064 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.409976959 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.410048962 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.410176039 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.410187006 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.410345078 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.410368919 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.410623074 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.410801888 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.410814047 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.637120008 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.639067888 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.639091015 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.640750885 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.640769958 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.771008015 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.771133900 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.771202087 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.771634102 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.771660089 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.771712065 CET49783443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.771720886 CET4434978313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.778839111 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.778883934 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:36.778970957 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.779241085 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:36.779247046 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.139779091 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.145301104 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.145998001 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.146032095 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.150476933 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.150791883 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.150801897 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.151045084 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.152034998 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.152055025 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.152720928 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.152725935 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.153816938 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.153845072 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.154733896 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.154738903 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.155081034 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.155109882 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.155988932 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.155996084 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.276803017 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.276871920 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.276971102 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.277379036 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.277398109 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.277410030 CET49786443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.277415991 CET4434978613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.281310081 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.281380892 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.281714916 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.282521963 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.282558918 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.282671928 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.283092022 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.283101082 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.283129930 CET49789443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.283134937 CET4434978913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.283689022 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.283755064 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.283893108 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.284189939 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.285316944 CET49788443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.285336971 CET4434978813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.285356998 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.285417080 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.289427042 CET49787443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.289443970 CET4434978713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.291153908 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.291166067 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.294974089 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.295000076 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.295078039 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.296134949 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.296145916 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.296588898 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.296631098 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.296698093 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.296928883 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.296945095 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.298249006 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.298257113 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.298413038 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.298748970 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.298755884 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.520251036 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.523443937 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.523472071 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.524514914 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.524533033 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.653908968 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.654027939 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.654104948 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.654639959 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.654654026 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.654704094 CET49790443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.654709101 CET4434979013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.663336039 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.663371086 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:37.666762114 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.667018890 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:37.667030096 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.018702030 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.019545078 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.019572973 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.020075083 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.020081043 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.039688110 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.040370941 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.040405035 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.040440083 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.040854931 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.040863037 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.040868044 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.040904045 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.040934086 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.041194916 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.041203022 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.041584015 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.041588068 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.041615963 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.041619062 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.090079069 CET49677443192.168.2.720.50.201.200
      Oct 29, 2024 19:36:38.414038897 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.414103985 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.414155006 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.414258957 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.414273024 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.414338112 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.414376020 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.415038109 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.415065050 CET49791443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.415079117 CET4434979113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.415108919 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.415131092 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.415194988 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.415234089 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.419121981 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.419137001 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.419162035 CET49793443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.419167995 CET4434979313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.423659086 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.423670053 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.423701048 CET49792443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.423706055 CET4434979213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.433671951 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.433679104 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.433691025 CET49794443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.433693886 CET4434979413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.447673082 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.447717905 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.447793961 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.449914932 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.449944019 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.450016022 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.453027964 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.453052998 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.453121901 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.454690933 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.454716921 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.455245972 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.455260038 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.455725908 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.455744028 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.467380047 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.467394114 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.467459917 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.468269110 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.468282938 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.560508966 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.561902046 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.561933041 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.563113928 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.563123941 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.705425024 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.706310034 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.706382036 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.706419945 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.706435919 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.706451893 CET49795443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.706458092 CET4434979513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.730303049 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.730328083 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:38.730402946 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.735349894 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:38.735359907 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.177006960 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.181539059 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.181571007 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.182723045 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.182729006 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.186992884 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.187911987 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.187942982 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.189004898 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.189011097 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.202199936 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.203325033 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.203346968 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.204780102 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.204785109 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.309567928 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.309776068 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.309843063 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.310455084 CET49796443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.310476065 CET4434979613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.317271948 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.317436934 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.317508936 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.323434114 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.323474884 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.323549032 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.324265957 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.324282885 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.324297905 CET49797443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.324305058 CET4434979713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.329684973 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.329700947 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.333977938 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.334054947 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.334108114 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.334125996 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.334136963 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.334180117 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.339335918 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.339375019 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.339457035 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.340064049 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.340075016 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.340497017 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.340512991 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.340522051 CET49799443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.340528011 CET4434979913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.347686052 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.347711086 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.347779989 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.348315954 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.348325968 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.428605080 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.432003021 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.432003021 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.432050943 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.432069063 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.520998955 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.522452116 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.522452116 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.522469997 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.522480011 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.558995008 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.559070110 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.559194088 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.559362888 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.559362888 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.559856892 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.559875965 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.559905052 CET49798443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.559911966 CET4434979813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.563327074 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.563378096 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.563702106 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.566668987 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.566690922 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.659734964 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.659754992 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.659825087 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.660038948 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.660228014 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.660228014 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.660798073 CET49800443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.660809994 CET4434980013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.664623976 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.664670944 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:39.665060043 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.665060043 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:39.665090084 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.079796076 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.080544949 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.080847979 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.080847979 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.080867052 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.080884933 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.081285000 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.081285000 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.081311941 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.081330061 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.089317083 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.090152025 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.090152025 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.090169907 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.090177059 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.209078074 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.209150076 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.209350109 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.209722042 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.209743023 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.209791899 CET49803443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.209799051 CET4434980313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.212716103 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.212738037 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.212934971 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.212934971 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.212960958 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.215749025 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.215814114 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.216208935 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.216208935 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.216274023 CET49802443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.216288090 CET4434980213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.218431950 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.218467951 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.218661070 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.218771935 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.218786001 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.226756096 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.226819038 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.226943970 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.227061987 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.227134943 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.227134943 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.227329969 CET49801443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.227345943 CET4434980113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.229779959 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.229803085 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.230072975 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.230072975 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.230093002 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.308964014 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.309983015 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.309983015 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.310005903 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.310014009 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.401746035 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.402379036 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.402400970 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.402765036 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.402774096 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.444336891 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.444475889 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.444524050 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.444644928 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.444655895 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.444668055 CET49804443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.444674969 CET4434980413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.447904110 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.447942019 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.448019981 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.448226929 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.448247910 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.533309937 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.534245014 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.534293890 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.534363985 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.534384966 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.534396887 CET49805443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.534405947 CET4434980513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.539971113 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.540007114 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.540077925 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.540262938 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.540272951 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.947257042 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.948059082 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.948077917 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.949301004 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.949307919 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.969717026 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.970241070 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.970279932 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.970927000 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.970941067 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.994775057 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.995368958 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.995393991 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:40.995945930 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:40.995950937 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.078136921 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.078222036 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.078273058 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.078447104 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.078461885 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.078473091 CET49806443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.078479052 CET4434980613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.081475973 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.081510067 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.081568956 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.081978083 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.081989050 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.099390984 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.099466085 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.099524975 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.099701881 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.099720001 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.099730968 CET49807443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.099735975 CET4434980713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.102869987 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.102891922 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.102986097 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.103167057 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.103178024 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.127331972 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.127427101 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.127480984 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.127655029 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.127671957 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.127684116 CET49808443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.127691984 CET4434980813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.133446932 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.133483887 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.133541107 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.134017944 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.134027958 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.179682016 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.180246115 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.180284977 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.180767059 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.180782080 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.279470921 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.280046940 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.280071974 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.280597925 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.280607939 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.311558962 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.311631918 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.311682940 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.311887026 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.311908007 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.311922073 CET49809443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.311928988 CET4434980913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.315047026 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.315090895 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.315146923 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.315370083 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.315381050 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.413989067 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.414916039 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.415257931 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.415258884 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.415349007 CET49810443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.415366888 CET4434981013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.418272972 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.418307066 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.418591976 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.418591976 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.418618917 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.856466055 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.857358932 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.857383013 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.857487917 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.857496023 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.861294031 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.862180948 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.862181902 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.862210989 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.862225056 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.867770910 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.868170023 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.868186951 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.868596077 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.868603945 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.997340918 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.997420073 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.997662067 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.997663021 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.998028994 CET49811443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.998071909 CET4434981113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.999511003 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.999586105 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.999785900 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.999855042 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.999855042 CET49813443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:41.999876022 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:41.999883890 CET4434981313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.000591993 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.000689983 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.000920057 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.000920057 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.001008987 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.002237082 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.002264977 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.002357006 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.003531933 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.003560066 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.003613949 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.003643036 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.003645897 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.003660917 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.003693104 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.004522085 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.004539967 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.004574060 CET49812443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.004580975 CET4434981213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.006556034 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.006632090 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.006805897 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.006882906 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.006921053 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.079416037 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.080405951 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.080406904 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.080457926 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.080473900 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.493928909 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.494000912 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.494049072 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.494066000 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.494107962 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.494151115 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.494322062 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.494323015 CET49814443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.494334936 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.494343996 CET4434981413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.494961977 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.495508909 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.495524883 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.495955944 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.495959997 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.497693062 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.497742891 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.497807026 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.497940063 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.497967005 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.629023075 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.629122019 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.629168987 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.631009102 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.631030083 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.631041050 CET49815443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.631047010 CET4434981513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.635215998 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.635251999 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.635339022 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.635464907 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.635473967 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.733982086 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.734632015 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.734654903 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.735724926 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.735732079 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.742420912 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.742844105 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.742862940 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.743261099 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.743266106 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.747972012 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.748440981 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.748472929 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.748991966 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.748997927 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.863846064 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.863919973 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.863984108 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.864020109 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.864097118 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.864145994 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.864249945 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.864281893 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.864308119 CET49818443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.864321947 CET4434981813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.867409945 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.867486954 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.867559910 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.867748976 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.867782116 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.874036074 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.874111891 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.874172926 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.874443054 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.874444008 CET49816443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.874476910 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.874502897 CET4434981613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.878276110 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.878319025 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.878386974 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.878534079 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.878546000 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.879381895 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.879450083 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.879502058 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.879753113 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.879776001 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.879787922 CET49817443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.879796028 CET4434981713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.882757902 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.882813931 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:42.882890940 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.883033037 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:42.883068085 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.257451057 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.258209944 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.258241892 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.259080887 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.259094954 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.387933969 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.388031006 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.388077974 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.388253927 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.388278008 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.388292074 CET49819443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.388300896 CET4434981913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.391033888 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.391051054 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.391120911 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.391324043 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.391333103 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.513000011 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.513694048 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.513726950 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.514059067 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.514069080 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.623770952 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.624651909 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.624708891 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.624900103 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.624913931 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.625660896 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.626236916 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.626260042 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.626354933 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.626360893 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.644639969 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.644784927 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.645015001 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.645219088 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.645219088 CET49820443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.645241022 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.645251989 CET4434982013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.648251057 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.648281097 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.648539066 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.648539066 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.648576975 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.756052017 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.756155014 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.756433010 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.756477118 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.756477118 CET49823443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.756503105 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.756513119 CET4434982313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.759533882 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.759566069 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.759917021 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.759989977 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.760130882 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.760139942 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.760426998 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.760516882 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.760534048 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.760554075 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.760755062 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.760755062 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.760863066 CET49822443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.760874987 CET4434982213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.763115883 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.763148069 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.763271093 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.763395071 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.763406992 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.776043892 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.776773930 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.776793003 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.777076006 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.777081013 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.927192926 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.927272081 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.928800106 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.928801060 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.928935051 CET49821443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.928978920 CET4434982113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.932584047 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.932631969 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:43.932868004 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.932868004 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:43.932900906 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.317966938 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.319044113 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.319058895 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.319611073 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.319616079 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.397991896 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.399698019 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.399698019 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.399719000 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.399733067 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.448421001 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.448503971 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.448546886 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.448553085 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.448606968 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.448906898 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.448924065 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.448935032 CET49824443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.448942900 CET4434982413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.453008890 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.453021049 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.453110933 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.453327894 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.453336000 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.504585028 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.505450964 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.506725073 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.506736994 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.507750034 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.507755041 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.508421898 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.508440971 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.508862972 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.508867025 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.533014059 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.533072948 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.533118010 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.533339024 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.533346891 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.533359051 CET49825443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.533363104 CET4434982513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.538417101 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.538453102 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.538522005 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.539004087 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.539021015 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.634658098 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.635030985 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.635085106 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.635129929 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.635144949 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.635155916 CET49826443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.635162115 CET4434982613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.636208057 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.637056112 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.637110949 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.637140036 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.637156010 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.637166977 CET49827443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.637171984 CET4434982713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.639668941 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.639694929 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.639755964 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.640007019 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.640016079 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.640033007 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.640069962 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.640121937 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.640245914 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.640259027 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.903017044 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.903657913 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.903687000 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:44.904253960 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:44.904263020 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.032881975 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.032924891 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.032968998 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.032974958 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.033020973 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.033298969 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.033322096 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.033337116 CET49828443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.033343077 CET4434982813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.040262938 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.040313959 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.040385008 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.040812969 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.040826082 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.180259943 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.180942059 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.180963039 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.181483030 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.181490898 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.276751041 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.277399063 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.277431011 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.278098106 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.278104067 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.310141087 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.310607910 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.310678005 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.310715914 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.310733080 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.310745001 CET49829443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.310751915 CET4434982913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.314790964 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.314832926 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.314908981 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.315076113 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.315095901 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.395560980 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.396543980 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.396559000 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.397207975 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.397218943 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.422552109 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.423721075 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.423722029 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.423748970 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.423764944 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.449214935 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.455049038 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.455212116 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.455212116 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.455503941 CET49830443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.455518961 CET4434983013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.461437941 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.461477995 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.461668015 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.466665983 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.466685057 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.529726982 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.529808998 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.530133009 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.530133009 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.533421993 CET49831443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.533427000 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.533435106 CET4434983113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.533473969 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.533720970 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.533720970 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.533755064 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.566371918 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.566464901 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.566520929 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.566699982 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.566854000 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.566854000 CET49832443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.566903114 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.566935062 CET4434983213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.571938038 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.571979046 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.572233915 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.572365999 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.572377920 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.764133930 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.773443937 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.773471117 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.774116993 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.774122953 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.899672031 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.899863958 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.900074959 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.900074959 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.900336981 CET49833443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.900360107 CET4434983313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.905646086 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.905689955 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:45.906023979 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.906023979 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:45.906050920 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.197777033 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.198379040 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.198398113 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.198977947 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.198982954 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.270800114 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.274981022 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.274981022 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.275007010 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.275016069 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.309607983 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.310688019 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.310688019 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.310720921 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.310733080 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.330976009 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.331540108 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.331595898 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.331864119 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.332786083 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.332786083 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.332806110 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.332813978 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.336262941 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.336275101 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.336380005 CET49835443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.336386919 CET4434983513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.341737986 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.341803074 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.344985962 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.344985962 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.345061064 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.403352022 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.403378010 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.403422117 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.403568983 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.403819084 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.403830051 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.403856039 CET49836443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.403861046 CET4434983613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.407330036 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.407361984 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.407558918 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.407772064 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.407779932 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.444817066 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.444960117 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.445014000 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.449942112 CET49837443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.449955940 CET4434983713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.462326050 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.462362051 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.462435007 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.462631941 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.462641954 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.467293024 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.467469931 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.467621088 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.467653036 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.467660904 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.467683077 CET49834443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.467686892 CET4434983413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.470510006 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.470527887 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.470585108 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.470746994 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.470761061 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.653424025 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.654083967 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.654120922 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.654740095 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.654747009 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.786097050 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.786530018 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.786587000 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.801518917 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.801518917 CET49838443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.801553011 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.801563978 CET4434983813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.805263996 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.805314064 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:46.805391073 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.805577040 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:46.805586100 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.089750051 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.090444088 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.090462923 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.090982914 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.090986967 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.142724991 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.143392086 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.143414021 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.143910885 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.143918991 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.196892023 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.197540045 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.197566032 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.198066950 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.198075056 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.220386982 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.220808029 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.220865011 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.220964909 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.220978022 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.220990896 CET49839443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.220997095 CET4434983913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.224890947 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.225776911 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.225802898 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.226394892 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.226401091 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.227327108 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.227354050 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.227432013 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.227598906 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.227608919 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.274516106 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.274545908 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.274595976 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.274599075 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.274645090 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.274965048 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.274965048 CET49840443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.274990082 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.275000095 CET4434984013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.278687000 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.278737068 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.278794050 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.278940916 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.278954029 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.343797922 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.343836069 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.343888044 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.343892097 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.343940020 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.344316959 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.344316959 CET49842443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.344329119 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.344337940 CET4434984213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.349169970 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.349210024 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.349284887 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.349668026 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.349680901 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.384012938 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.384098053 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.384237051 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.384526968 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.384526968 CET49841443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.384574890 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.384602070 CET4434984113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.388031006 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.388084888 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.388175011 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.388375044 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.388390064 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.419425964 CET44349749104.98.116.138192.168.2.7
      Oct 29, 2024 19:36:47.419498920 CET49749443192.168.2.7104.98.116.138
      Oct 29, 2024 19:36:47.566699982 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.567903996 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.567924976 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.569116116 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.569123983 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.705899954 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.706049919 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.706311941 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.706311941 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.709726095 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.709732056 CET49843443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.709758997 CET4434984313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.709764957 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:47.709886074 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.710140944 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:47.710150957 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.019265890 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.019973993 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.020016909 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.020517111 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.020523071 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.062581062 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.063685894 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.063685894 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.063724041 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.063743114 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.099236965 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.103310108 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.103310108 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.103413105 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.103446007 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.136672020 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.137674093 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.137674093 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.137731075 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.137747049 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.160289049 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.160401106 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.160521030 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.160582066 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.160928011 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.160928011 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.161001921 CET49844443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.161045074 CET4434984413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.164374113 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.164416075 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.164736032 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.164916992 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.164932966 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.194308043 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.194493055 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.194684029 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.194941044 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.194941044 CET49845443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.194966078 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.194983959 CET4434984513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.197834969 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.197890997 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.198026896 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.198113918 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.198131084 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.260175943 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.260219097 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.260272026 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.260543108 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.260543108 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.260637045 CET49846443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.260669947 CET4434984613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.263322115 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.263364077 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.263626099 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.263626099 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.263653994 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.290431976 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.290538073 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.290685892 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.290852070 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.290874958 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.290903091 CET49847443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.290909052 CET4434984713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.293695927 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.293741941 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.294006109 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.294006109 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.294039011 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.443711996 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.446350098 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.446397066 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.447285891 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.447299004 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.573180914 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.573643923 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.573693037 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.573693037 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.573750019 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.573820114 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.573837996 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.573852062 CET49848443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.573858023 CET4434984813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.576677084 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.576723099 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.576787949 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.576931000 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.576941967 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.937762022 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.938967943 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.938982010 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.940063953 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.940351963 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.940360069 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.941886902 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.941900015 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:48.946652889 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:48.946657896 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.006057978 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.009109974 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.009125948 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.010723114 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.010730028 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.069071054 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.069215059 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.069328070 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.070234060 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.070250034 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.070261955 CET49850443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.070266962 CET4434985013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.070918083 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.075423956 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.075443983 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.077136993 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.077142000 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.079230070 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.079323053 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.079370022 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.085114002 CET49849443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.085129023 CET4434984913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.092313051 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.092348099 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.092402935 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.095134974 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.095149994 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.095206976 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.095596075 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.095608950 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.096282959 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.096292019 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.139930964 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.140029907 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.140075922 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.140276909 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.140296936 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.140307903 CET49851443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.140315056 CET4434985113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.149153948 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.149187088 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.149239063 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.150103092 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.150113106 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.210093975 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.210122108 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.210186958 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.210191011 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.210237980 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.210896969 CET49852443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.210912943 CET4434985213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.218131065 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.218179941 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.218239069 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.218661070 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.218688011 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.311995983 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.313170910 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.313209057 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.314366102 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.314383030 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.755479097 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.755634069 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.758894920 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.761303902 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.761320114 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.761347055 CET49853443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.761353970 CET4434985313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.766266108 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.766307116 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.766419888 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.766688108 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.766700029 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.891227007 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.892173052 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.892198086 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.892234087 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.892239094 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.898802042 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.899506092 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.899522066 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.899936914 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.899940968 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.906610966 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.907167912 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.907203913 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.907629967 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.907635927 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.988152027 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.988703012 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.988734961 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:49.989145994 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:49.989150047 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.026890039 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.027048111 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.027225971 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.027225971 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.027256012 CET49856443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.027265072 CET4434985613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.030133963 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.030152082 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.030386925 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.030386925 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.030414104 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.042035103 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.042363882 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.042490005 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.042490959 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.042541027 CET49857443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.042561054 CET4434985713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.044972897 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.045000076 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.045232058 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.045295954 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.045301914 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.048867941 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.049957991 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.050024986 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.050215006 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.050215006 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.050450087 CET49855443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.050456047 CET4434985513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.052349091 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.052371979 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.052566051 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.052566051 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.052592993 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.122134924 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.122205019 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.122462034 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.122462034 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.122683048 CET49858443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.122700930 CET4434985813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.125245094 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.125274897 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.125571012 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.125571012 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.125597954 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.526933908 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.558624029 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.558648109 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.559840918 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.559849024 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.687351942 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.687395096 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.687465906 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.687469006 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.687524080 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.688549995 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.688568115 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.688584089 CET49859443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.688590050 CET4434985913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.700532913 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.700579882 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.700649977 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.701546907 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.701569080 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.784343958 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.788145065 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.788163900 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.789259911 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.789264917 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.798435926 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.799664021 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.799828053 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.799843073 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.803657055 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.803666115 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.804809093 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.804828882 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.805624962 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.805630922 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.865390062 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.887638092 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.887684107 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.888508081 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.888515949 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.917582035 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.917624950 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.917689085 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.918181896 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.918195009 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.918210983 CET49860443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.918224096 CET4434986013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.924782038 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.924802065 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.924877882 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.925673008 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.925683975 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.931247950 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.931348085 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.931469917 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.931469917 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.931516886 CET49862443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.931534052 CET4434986213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.932708025 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.932929993 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.932977915 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.932998896 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.933027983 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.933078051 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.933094978 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.933134079 CET49861443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.933141947 CET4434986113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.939068079 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.939096928 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.939162016 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.939457893 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.939469099 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.941338062 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.941380978 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:50.941461086 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.941878080 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:50.941890955 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.015995979 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.016086102 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.016141891 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.016442060 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.016483068 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.016518116 CET49863443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.016535044 CET4434986313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.024027109 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.024071932 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.024147987 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.024321079 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.024333000 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.477826118 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.479137897 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.479163885 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.480912924 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.480920076 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.623620987 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.623733997 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.623800039 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.630296946 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.630326033 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.630337000 CET49864443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.630345106 CET4434986413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.638858080 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.638889074 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.638969898 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.639781952 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.639790058 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.649811983 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.650388956 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.650420904 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.650871038 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.650877953 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.669460058 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.670022964 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.670051098 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.670507908 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.670514107 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.685033083 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.685537100 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.685560942 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.686110020 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.686115026 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.768451929 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.769022942 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.769061089 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.769629955 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.769635916 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.780395031 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.780491114 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.780543089 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.780723095 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.780735970 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.780754089 CET49865443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.780760050 CET4434986513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.784322977 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.784363031 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.784435034 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.784605026 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.784617901 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.799801111 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.799880981 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.799933910 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.800210953 CET49866443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.800216913 CET4434986613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.803527117 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.803541899 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.803601980 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.803762913 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.803769112 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.817750931 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.817833900 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.817940950 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.818166971 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.818191051 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.818205118 CET49867443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.818212986 CET4434986713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.821332932 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.821367979 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.821432114 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.821683884 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.821702957 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.906043053 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.906167984 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.906249046 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.906512976 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.906512976 CET49868443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.906563997 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.906591892 CET4434986813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.909950972 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.909998894 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:51.910073996 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.910274982 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:51.910289049 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.413661957 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.415354967 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.415390968 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.417515039 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.417524099 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.527295113 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.534125090 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.534168959 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.538697958 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.538702965 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.550769091 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.550826073 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.550887108 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.551031113 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.554150105 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.554605961 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.572288990 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.572288990 CET49869443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.572319031 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.572331905 CET4434986913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.572999954 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.585901976 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.585901976 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.585956097 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.585973024 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.591769934 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.591804028 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.594782114 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.594789028 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.606791019 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.606853962 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.606962919 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.610701084 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.610728025 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.666409969 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.666758060 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.668601036 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.668692112 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.668692112 CET49870443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.668705940 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.668715000 CET4434987013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.673497915 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.673525095 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.673635006 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.674036026 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.674048901 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.689196110 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.690570116 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.690599918 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.691334009 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.691342115 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.712096930 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.712415934 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.712956905 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.712956905 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.713063955 CET49872443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.713079929 CET4434987213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.718684912 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.718714952 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.719460964 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.720837116 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.720848083 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.728185892 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.728270054 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.728456974 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.728457928 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.728482008 CET49871443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.728490114 CET4434987113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.732450962 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.732496023 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.732615948 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.732986927 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.732999086 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.824287891 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.824306965 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.824671030 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.824702024 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.824717045 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.824798107 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.825433969 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.825433969 CET49873443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.825457096 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.825469017 CET4434987313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.844989061 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.845033884 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:52.849530935 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.853106022 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:52.853128910 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.028887033 CET44349784199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:53.029154062 CET49784443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:53.029630899 CET44349785199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:53.029639959 CET49784443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:53.029658079 CET44349784199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:53.029719114 CET49785443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:53.034035921 CET49785443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:53.034091949 CET44349785199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:53.398036003 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.398663044 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.398731947 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.399223089 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.399239063 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.411711931 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.412142038 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.412178993 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.412595034 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.412600994 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.455533028 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.456104994 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.456135988 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.456609964 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.456615925 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.529546022 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.529591084 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.529658079 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.529680014 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.529711962 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.529763937 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.530106068 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.530122995 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.530133009 CET49874443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.530138969 CET4434987413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.533672094 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.533721924 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.533802986 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.533961058 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.533988953 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.536907911 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.537436008 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.537462950 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.537945032 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.537950039 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.544059038 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.544159889 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.544219971 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.544260979 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.544300079 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.544354916 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.544367075 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.544378996 CET49875443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.544385910 CET4434987513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.547082901 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.547103882 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.547178030 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.547331095 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.547341108 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.587419987 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.587512970 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.587569952 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.587778091 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.587795973 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.587824106 CET49876443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.587830067 CET4434987613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.591368914 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.591420889 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.591500998 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.591638088 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.591651917 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.621117115 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.621550083 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.621570110 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.622128963 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.622134924 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.674139977 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.674175978 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.674243927 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.674245119 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.674335957 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.677269936 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.677339077 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.677371025 CET49877443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.677387953 CET4434987713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.696240902 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.696279049 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.696358919 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.697283030 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.697299004 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.765980005 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.766091108 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.766139984 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.766941071 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.766959906 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.766998053 CET49878443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.767004013 CET4434987813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.774328947 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.774388075 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:53.774458885 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.774668932 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:53.774687052 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.108537912 CET49884443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:54.108597040 CET44349884199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:54.108669043 CET49884443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:54.112963915 CET49885443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:54.113009930 CET44349885199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:54.113071918 CET49885443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:54.128257036 CET49885443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:54.128272057 CET44349885199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:54.128607035 CET49884443192.168.2.7199.134.75.15
      Oct 29, 2024 19:36:54.128638029 CET44349884199.134.75.15192.168.2.7
      Oct 29, 2024 19:36:54.408412933 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.411848068 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.416412115 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.446511030 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.454580069 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.454585075 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.464231014 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.489398003 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.571932077 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.571933031 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.571943998 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.571955919 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.572242975 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.572263956 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.572671890 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.572680950 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.572746992 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.572751045 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.572901964 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.572907925 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.573302031 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.573306084 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.573395967 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.573399067 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700409889 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700423002 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700448990 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700448990 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700508118 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700546026 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.700547934 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.700571060 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.700589895 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.700603962 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702598095 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702636957 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702651024 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702651024 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702651024 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702651978 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702651978 CET49881443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702662945 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702677011 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702685118 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702688932 CET4434988113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702723980 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702759027 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.702779055 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.702817917 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.703829050 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.703847885 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.703861952 CET49880443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.703866959 CET4434988013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.704838037 CET49882443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.704843044 CET4434988213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.707098007 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.707130909 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.707386971 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.707801104 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.707847118 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.707959890 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.709891081 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.709930897 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.710010052 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.710850954 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.710875988 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.710990906 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.711067915 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.711080074 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.711409092 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.711421013 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.711520910 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.711534023 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:54.711615086 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:54.711627007 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.009704113 CET49879443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.009783983 CET4434987913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.444313049 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.444969893 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.445007086 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.445594072 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.445599079 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.447159052 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.447614908 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.447638035 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.448076963 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.448085070 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.453950882 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.454335928 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.454361916 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.454746962 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.454752922 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.455512047 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.456583023 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.456623077 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.457703114 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.457710028 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.506006002 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.506742954 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.506778955 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.507281065 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.507293940 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964101076 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964128017 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964199066 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964210033 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964240074 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.964282036 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964296103 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.964328051 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.964469910 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964530945 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964613914 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964641094 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964664936 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.964689016 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.964709044 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.964742899 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.965071917 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.965146065 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.965204000 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.966398001 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.966419935 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.966434002 CET49887443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.966442108 CET4434988713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.966504097 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.966517925 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.966527939 CET49888443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.966532946 CET4434988813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.967755079 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.967773914 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.967791080 CET49883443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.967797041 CET4434988313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.967926979 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.967941999 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.967952967 CET49886443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.967957973 CET4434988613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.968590021 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.968601942 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.968614101 CET49889443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.968620062 CET4434988913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.972533941 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.972539902 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.972559929 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.972568035 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.972646952 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.972712994 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.974242926 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.974278927 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.974383116 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.974797964 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.974814892 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.974898100 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.974914074 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.975053072 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.975086927 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.975158930 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.975244999 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.975258112 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.975343943 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.975356102 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.976285934 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.976294994 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:55.976370096 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.976531029 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:55.976538897 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.704032898 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.704696894 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.704718113 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.705424070 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.705429077 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.710531950 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.711014032 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.711158037 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.711195946 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.711499929 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.711525917 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.711668968 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.711678028 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.712064028 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.712074041 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.712965965 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.713342905 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.713359118 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.713747025 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.713752031 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.716651917 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.717101097 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.717152119 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.717648029 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.717655897 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.836366892 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.836441994 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.836548090 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.836997032 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.837019920 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.837035894 CET49892443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.837040901 CET4434989213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.840245962 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.840344906 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.840429068 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.840625048 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.840662003 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841150999 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841304064 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841375113 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.841376066 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841415882 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.841432095 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841453075 CET49891443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.841458082 CET4434989113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841775894 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.841859102 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.842005968 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.842025042 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.842039108 CET49890443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.842044115 CET4434989013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.843882084 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844033957 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844100952 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844394922 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844408035 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844504118 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844644070 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844666958 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844666958 CET49894443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844675064 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844683886 CET4434989413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844686031 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844758034 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844923019 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844940901 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.844954014 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.844966888 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.847599030 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.847609043 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.847898960 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.848190069 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.848201990 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.848308086 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.848611116 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.848654985 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.848678112 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.848714113 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.848753929 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.848807096 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.848839998 CET49893443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.848854065 CET4434989313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.851202011 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.851228952 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:56.851301908 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.851439953 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:56.851455927 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.578696966 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.579325914 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.579361916 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.579818010 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.579827070 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.582799911 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.583408117 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.583425045 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.583765030 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.583770037 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.588187933 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.588924885 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.588947058 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.589137077 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.589150906 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.592083931 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.593019009 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.593019009 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.593059063 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.593076944 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.594263077 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.594858885 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.594876051 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.595113039 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.595118046 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.707457066 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.707532883 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.707638979 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.708142996 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.708162069 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.708188057 CET49895443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.708194017 CET4434989513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.711000919 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.711029053 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.711247921 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.711247921 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.711271048 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.713743925 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.713771105 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.713815928 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.713823080 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.713901043 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.714159966 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.714171886 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.714184046 CET49896443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.714189053 CET4434989613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.716912985 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.716957092 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.717417955 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.717417955 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.717451096 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.724697113 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.724762917 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.725059986 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.725059986 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.725178003 CET49897443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.725193024 CET4434989713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.727977037 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.727992058 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.728096962 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.728200912 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.728269100 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.728297949 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.728306055 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.728337049 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.728476048 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.728476048 CET49898443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.728487968 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.728497982 CET4434989813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.729358912 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.729407072 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.729454041 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.729636908 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.729636908 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.729800940 CET49899443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.729809046 CET4434989913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.731854916 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.731904984 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.731949091 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.731969118 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.732038975 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.732198954 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.732333899 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.732345104 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:57.732580900 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:57.732605934 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.440916061 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.441716909 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.441730976 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.442013979 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.442018986 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.447056055 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.447853088 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.447853088 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.447875023 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.447891951 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.449506044 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.449836016 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.449853897 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.450165033 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.450169086 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.463113070 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.463459969 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.463488102 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.463869095 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.463874102 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.492930889 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.493374109 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.493393898 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.493825912 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.493830919 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.571537018 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.571629047 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.571800947 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.571891069 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.571903944 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.571918011 CET49900443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.571923018 CET4434990013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.574872017 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.574902058 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.574971914 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.575120926 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.575130939 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.576155901 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.576189041 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.576239109 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.576287985 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.576318026 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.576397896 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.576397896 CET49901443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.576417923 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.576427937 CET4434990113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.577454090 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.577527046 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.577644110 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.577708960 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.578352928 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.578356981 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.578530073 CET49903443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.578536034 CET4434990313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.579473019 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.579513073 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.579592943 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.579814911 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.579828978 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.580533981 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.580547094 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.580610037 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.580796957 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.580807924 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.592611074 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.592679977 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.592782021 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.592906952 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.592920065 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.592950106 CET49904443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.592956066 CET4434990413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.595429897 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.595453978 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.595525980 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.595643997 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.595657110 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.625030994 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.625215054 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.625287056 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.625345945 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.625360966 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.625372887 CET49902443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.625377893 CET4434990213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.628216028 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.628237963 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:58.628376007 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.628705025 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:58.628715038 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.304081917 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.304574966 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.304609060 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.305042982 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.305047035 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.308681965 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.309174061 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.309184074 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.309567928 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.309571028 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.314346075 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.314804077 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.314812899 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.315277100 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.315280914 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.334286928 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.334841013 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.334856987 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.335355997 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.335374117 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.399152040 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.400131941 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.400157928 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.400594950 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.400599003 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.433217049 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.433248997 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.433306932 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.433331013 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.433346987 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.433396101 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.433773994 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.433794975 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.433804989 CET49906443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.433810949 CET4434990613.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.437165976 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.437215090 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.437311888 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.437499046 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.437511921 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.445878983 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.445929050 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.445986986 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.446216106 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.446216106 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.447237015 CET49907443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.447247028 CET4434990713.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.449002028 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.449033976 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.449434996 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.449580908 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.449596882 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.462552071 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.462583065 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.462651968 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.462892056 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.462949991 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.462949991 CET49905443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.462961912 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.462971926 CET4434990513.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.466008902 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.466041088 CET49912443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.466083050 CET4434991213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.466245890 CET49912443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.466399908 CET49912443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.466411114 CET4434991213.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.466875076 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.467072010 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.467072010 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.467072010 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.469444036 CET49913443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.469470978 CET4434991313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.469567060 CET49913443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.469727039 CET49913443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.469743013 CET4434991313.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.531126976 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.531156063 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.531210899 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.531244993 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.531471968 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.531652927 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.531671047 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.531704903 CET49909443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.531712055 CET4434990913.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.534656048 CET49914443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.534724951 CET4434991413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.534974098 CET49914443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.535125017 CET49914443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.535140991 CET4434991413.107.246.45192.168.2.7
      Oct 29, 2024 19:36:59.769756079 CET49908443192.168.2.713.107.246.45
      Oct 29, 2024 19:36:59.769795895 CET4434990813.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.171533108 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.172159910 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.172182083 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.172854900 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.172859907 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.180670977 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.181638956 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.181639910 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.181675911 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.181693077 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.220180035 CET4434991313.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.220760107 CET49913443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.220788002 CET4434991313.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.221374035 CET49913443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.221385002 CET4434991313.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.259305954 CET4434991213.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.259640932 CET4434991413.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.260030031 CET49914443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.260030031 CET49912443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.260052919 CET4434991413.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.260067940 CET4434991213.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.260561943 CET49914443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.260561943 CET49912443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.260567904 CET4434991413.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.260579109 CET4434991213.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.299673080 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.299719095 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.299789906 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.299988031 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.300208092 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.300208092 CET49911443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.300228119 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.300236940 CET4434991113.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.304083109 CET49915443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.304136992 CET4434991513.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.304259062 CET49915443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.304483891 CET49915443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.304497957 CET4434991513.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.315336943 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.315412045 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.315704107 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.315808058 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.315808058 CET49910443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.315830946 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.315844059 CET4434991013.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.319391012 CET49916443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.319461107 CET4434991613.107.246.45192.168.2.7
      Oct 29, 2024 19:37:00.319787979 CET49916443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.319787979 CET49916443192.168.2.713.107.246.45
      Oct 29, 2024 19:37:00.319865942 CET4434991613.107.246.45192.168.2.7
      TimestampSource PortDest PortSource IPDest IP
      Oct 29, 2024 19:36:17.085952997 CET53505151.1.1.1192.168.2.7
      Oct 29, 2024 19:36:17.096852064 CET53624271.1.1.1192.168.2.7
      Oct 29, 2024 19:36:17.987863064 CET123123192.168.2.720.101.57.9
      Oct 29, 2024 19:36:18.266391993 CET12312320.101.57.9192.168.2.7
      Oct 29, 2024 19:36:18.434391975 CET53649961.1.1.1192.168.2.7
      Oct 29, 2024 19:36:18.639266014 CET5916253192.168.2.71.1.1.1
      Oct 29, 2024 19:36:18.640013933 CET5474253192.168.2.71.1.1.1
      Oct 29, 2024 19:36:18.990159035 CET53591621.1.1.1192.168.2.7
      Oct 29, 2024 19:36:19.520328999 CET123123192.168.2.720.101.57.9
      Oct 29, 2024 19:36:19.767518997 CET12312320.101.57.9192.168.2.7
      Oct 29, 2024 19:36:21.296514034 CET6050453192.168.2.71.1.1.1
      Oct 29, 2024 19:36:21.297363997 CET5254853192.168.2.71.1.1.1
      Oct 29, 2024 19:36:21.304130077 CET53605041.1.1.1192.168.2.7
      Oct 29, 2024 19:36:21.304771900 CET53525481.1.1.1192.168.2.7
      Oct 29, 2024 19:36:22.599899054 CET53547421.1.1.1192.168.2.7
      Oct 29, 2024 19:36:35.484391928 CET53545191.1.1.1192.168.2.7
      Oct 29, 2024 19:36:54.578480959 CET53595281.1.1.1192.168.2.7
      TimestampSource IPDest IPChecksumCodeType
      Oct 29, 2024 19:36:22.600621939 CET192.168.2.71.1.1.1c1e9(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 29, 2024 19:36:18.639266014 CET192.168.2.71.1.1.10x7e06Standard query (0)ehrapps.usda.govA (IP address)IN (0x0001)false
      Oct 29, 2024 19:36:18.640013933 CET192.168.2.71.1.1.10x790eStandard query (0)ehrapps.usda.gov65IN (0x0001)false
      Oct 29, 2024 19:36:21.296514034 CET192.168.2.71.1.1.10x8effStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 29, 2024 19:36:21.297363997 CET192.168.2.71.1.1.10xb11cStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 29, 2024 19:36:18.990159035 CET1.1.1.1192.168.2.70x7e06No error (0)ehrapps.usda.gov199.134.75.15A (IP address)IN (0x0001)false
      Oct 29, 2024 19:36:21.304130077 CET1.1.1.1192.168.2.70x8effNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
      Oct 29, 2024 19:36:21.304771900 CET1.1.1.1192.168.2.70xb11cNo error (0)www.google.com65IN (0x0001)false
      Oct 29, 2024 19:36:22.599899054 CET1.1.1.1192.168.2.70x790eServer failure (2)ehrapps.usda.govnonenone65IN (0x0001)false
      • otelrules.azureedge.net
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.74971113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:22 UTC561INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:22 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
      ETag: "0x8DCF753BAA1B278"
      x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183622Z-15b8d89586fqj7k5h9gbd8vs98000000083000000000a2ht
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:22 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-10-29 18:36:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
      2024-10-29 18:36:22 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
      Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
      2024-10-29 18:36:23 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
      Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
      2024-10-29 18:36:23 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
      Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
      2024-10-29 18:36:23 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
      Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
      2024-10-29 18:36:23 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
      Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
      2024-10-29 18:36:23 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
      Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
      2024-10-29 18:36:23 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
      2024-10-29 18:36:23 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.749712184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-29 18:36:23 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=65905
      Date: Tue, 29 Oct 2024 18:36:23 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.749713184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-29 18:36:24 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=65958
      Date: Tue, 29 Oct 2024 18:36:24 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-29 18:36:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.74971513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:24 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:24 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183624Z-15b8d89586f42m673h1quuee4s0000000ayg00000000h3cg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.74971413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:24 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:24 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183624Z-16849878b78bcpfn2qf7sm6hsn00000008k000000000ace8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.74971613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:24 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 455cb2eb-701e-005c-341c-29bb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183624Z-r197bdfb6b4g24ztpxkw4umce800000008e000000000egb1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.74971713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:24 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:25 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: 7920d540-e01e-0085-1f11-29c311000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183624Z-15b8d89586f4zwgbgswvrvz4vs000000088g000000009bqy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.74971813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:24 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:24 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183624Z-16849878b78x6gn56mgecg60qc00000008p000000000tc6w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.74971913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:25 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:25 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183625Z-16849878b78qwx7pmw9x5fub1c00000004xg00000001283z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.74972013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:25 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:25 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183625Z-16849878b78hh85qc40uyr8sc8000000073g00000000ugea
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.74972113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:25 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:25 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183625Z-16849878b78z2wx67pvzz63kdg00000005gg00000000gwcu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.74972213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:25 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: d2ec1471-a01e-0032-1827-261949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183625Z-17c5cb586f6z6tw6g7cmdv30m800000008d0000000004x3m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:25 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.74972313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:25 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:26 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:25 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183625Z-16849878b787bfsh7zgp804my400000005t0000000003xz7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.74972513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:26 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:26 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:26 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183626Z-16849878b787bfsh7zgp804my400000005p000000000pvt4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.74972413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:26 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:26 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:26 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183626Z-r197bdfb6b4bs5qf58wn14wgm000000005yg00000000cnq0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.74972613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:26 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:26 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:26 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183626Z-16849878b78p49s6zkwt11bbkn00000006e00000000121e7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.74972713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:26 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:26 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:26 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183626Z-16849878b78qfbkc5yywmsbg0c00000006p0000000005d71
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.74972813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:27 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:26 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183626Z-16849878b78z2wx67pvzz63kdg00000005eg00000000s5h9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.74973113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:27 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:28 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:28 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183627Z-16849878b78p49s6zkwt11bbkn00000006hg00000000mgmg
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.74972913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:27 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:27 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:27 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 9426c385-b01e-0053-505f-27cdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183627Z-r197bdfb6b48pcqqxhenwd2uz800000007v0000000005wma
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.74973013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:27 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:28 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:28 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183628Z-16849878b786lft2mu9uftf3y4000000081000000001136p
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:28 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.74973213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:27 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:28 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:28 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: 41f1645c-801e-00ac-16fa-27fd65000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183628Z-17c5cb586f62blg5ss55p9d6fn00000007mg00000000d1zp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.74973313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:27 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:28 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:28 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: 389e5e1f-601e-000d-2325-282618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183628Z-17c5cb586f65j4snvy39m6qus400000002ag000000001smk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.74973413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:28 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:28 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:28 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183628Z-17c5cb586f67hfgj2durhqcxk800000005sg00000000b7az
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.74973613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:28 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-17c5cb586f6sqz6f73fsew1zd800000000rg000000002k6z
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.74973713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:28 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:28 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183628Z-16849878b78j7llf5vkyvvcehs00000007xg00000000t5d7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.74973513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:29 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-16849878b786lft2mu9uftf3y4000000082000000000wmd4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.74973813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:29 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-16849878b78g2m84h2v9sta29000000005wg000000005y00
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.74973913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:29 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-16849878b7828dsgct3vrzta70000000059g00000000m3bb
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.74974013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:29 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-16849878b786lft2mu9uftf3y4000000088g000000001amf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.74974113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:29 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-16849878b7898p5f6vryaqvp5800000007sg00000000cga9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.74974213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:29 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:29 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: fb99dfde-101e-0065-28dd-264088000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183629Z-17c5cb586f6b6kj91vqtm6kxaw00000005k000000000eynh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.74974313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:30 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:30 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183630Z-16849878b78bjkl8dpep89pbgg00000005ng00000000bf39
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.74974413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:30 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:30 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: 41993aaf-d01e-0082-087e-29e489000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183630Z-r197bdfb6b4jlq9hppzrdwabps000000021g00000000d6eq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:30 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.74974513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:30 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:30 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: 25321125-401e-0047-18d5-288597000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183630Z-r197bdfb6b4wmcgqdschtyp7yg00000006vg00000000dad3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.74974613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:30 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:30 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183630Z-16849878b78km6fmmkbenhx76n000000068000000000fvra
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.74974713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:30 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:30 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183630Z-16849878b7898p5f6vryaqvp5800000007v0000000000z5g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.74974813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:31 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:31 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:31 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: 214f201b-c01e-00ad-7c26-28a2b9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183631Z-r197bdfb6b4qbfppwgs4nqza8000000005e000000000mcg7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:31 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.74975113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:31 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:31 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:31 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183631Z-16849878b78z2wx67pvzz63kdg00000005hg00000000bkw4
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:31 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.74975213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:31 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:31 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:31 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183631Z-16849878b78nx5sne3fztmu6xc00000007y00000000083mr
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.74975313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:31 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:31 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:31 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183631Z-16849878b78qf2gleqhwczd21s000000070000000000xukr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.74975413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:31 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:31 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:31 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183631Z-16849878b78wv88bk51myq5vxc000000073g00000000vknc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:31 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.74975613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:32 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:32 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:32 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183632Z-15b8d89586f6nn8zqg1h5suba80000000270000000004krn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.74975713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:32 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:32 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:32 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: f296e79a-801e-008c-04d4-297130000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183632Z-17c5cb586f6gkqkwd0x1ge8t0400000007b000000000e9y7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:32 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.74975813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:32 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:32 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:32 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: f826faa8-301e-0099-1457-266683000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183632Z-r197bdfb6b48pl4k4a912hk2g400000006800000000046r3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.74975913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:32 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:32 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:32 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183632Z-16849878b785jrf8dn0d2rczaw00000007z000000000wtzd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:32 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.74976013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:32 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:32 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:32 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183632Z-16849878b78qfbkc5yywmsbg0c00000006ng0000000081x5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:32 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.74976213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:33 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:33 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183633Z-17c5cb586f6w4mfs5xcmnrny6n00000008q000000000ab7a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.74976413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:33 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:33 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:33 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183633Z-15b8d89586f6nn8zqg1h5suba8000000027g00000000373n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.74976513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:33 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:33 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:33 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: d4272afd-e01e-0033-057f-294695000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183633Z-17c5cb586f6vcw6vtg5eymp4u8000000051000000000aguq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.74976613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:33 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:33 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:33 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183633Z-r197bdfb6b46kdskt78qagqq1c000000072g00000000edfk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.74976713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:33 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:33 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:33 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183633Z-16849878b786lft2mu9uftf3y4000000086000000000c7nn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.74976813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:33 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:34 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:33 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183633Z-17c5cb586f6f8m6jnehy0z65x4000000065g00000000cxte
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.74976913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:34 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:34 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:34 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183634Z-16849878b78tg5n42kspfr0x4800000006xg00000000f3bs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.74977013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:34 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:34 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:34 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183634Z-15b8d89586ff5l62aha9080wv0000000087000000000cg9n
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.74977113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:34 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:34 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:34 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: 57638fd1-a01e-0053-7b67-288603000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183634Z-15b8d89586ff5l62aha9080wv000000008b00000000019v1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.74977213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:34 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:34 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:34 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183634Z-16849878b786fl7gm2qg4r5y70000000074000000000sd9r
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.74977313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:34 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:34 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:34 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183634Z-16849878b786lft2mu9uftf3y40000000870000000008puz
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.74977513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:35 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:35 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:35 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183635Z-15b8d89586fvk4kmbg8pf84y8800000007w0000000006fda
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:35 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.74977413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:35 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:35 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:35 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183635Z-16849878b786jv8w2kpaf5zkqs00000005qg00000000w9yg
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:35 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.74977613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:35 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:35 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:35 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: a3f41134-c01e-00ad-7d0b-29a2b9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183635Z-15b8d89586fzhrwgk23ex2bvhw00000009x00000000065b4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:35 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.74977713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:35 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:35 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:35 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: 909d81a9-e01e-0099-782c-29da8a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183635Z-15b8d89586f42m673h1quuee4s0000000b10000000008chy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.74977813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:35 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:35 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:35 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183635Z-16849878b78qf2gleqhwczd21s0000000760000000004uva
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:35 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.74978213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:36 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:36 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183636Z-16849878b78qwx7pmw9x5fub1c000000050000000000q67m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.74977913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:36 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:36 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:36 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183636Z-15b8d89586fbmg6qpd9yf8zhm000000001w0000000007b3k
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.74978013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:36 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:36 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:36 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183636Z-16849878b78qf2gleqhwczd21s000000075g000000007es1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.74978113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:36 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:36 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:36 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183636Z-17c5cb586f6gkqkwd0x1ge8t0400000007ag00000000erd5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.74978313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:36 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:36 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:36 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183636Z-16849878b782d4lwcu6h6gmxnw00000006k000000000ks9u
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.74978613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:37 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:37 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:37 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: 1e165ab9-d01e-007a-4b95-27f38c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183637Z-r197bdfb6b4bs5qf58wn14wgm000000005zg00000000ab8y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.74978813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:37 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:37 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:37 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: 53c53d4f-801e-008c-1772-287130000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183637Z-15b8d89586ffsjj9qb0gmb1stn0000000b3g00000000au01
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:37 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.74978913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:37 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:37 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:37 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183637Z-16849878b78qfbkc5yywmsbg0c00000006mg00000000c27m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.74978713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:37 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:37 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:37 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183637Z-16849878b78wv88bk51myq5vxc000000075000000000mdfx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:37 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.74979013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:37 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:37 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:37 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183637Z-16849878b7867ttgfbpnfxt44s00000006ng000000011eew
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.74979113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:38 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:38 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:38 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183638Z-16849878b78km6fmmkbenhx76n00000006b0000000002z85
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.74979313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:38 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:38 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:38 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183638Z-16849878b786lft2mu9uftf3y40000000870000000008q49
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:38 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.74979213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:38 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:38 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:38 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183638Z-17c5cb586f6wnfhvhw6gvetfh400000006fg000000003gqb
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.74979413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:38 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:38 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:38 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183638Z-17c5cb586f6mkpfkkpsf1dpups000000025g00000000fa5a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.74979513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:38 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:38 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:38 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183638Z-r197bdfb6b48pcqqxhenwd2uz800000007pg00000000kq5y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:38 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.74979613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:39 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:39 UTC470INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:39 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183639Z-16849878b78x6gn56mgecg60qc00000008r000000000gp2b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:39 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.74979713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:39 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:39 UTC491INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:39 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: e665b767-e01e-0085-25b3-29c311000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183639Z-17c5cb586f6mhqqby1dwph2kzs000000024000000000gyxh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:39 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.74979913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:39 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:39 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:39 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183639Z-16849878b78qwx7pmw9x5fub1c000000051g00000000ggvn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:39 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.74979813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:39 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:39 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:39 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183639Z-17c5cb586f6hhlf5mrwgq3erx8000000086g00000000dw2v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:39 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.74980013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:39 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:39 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:39 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183639Z-16849878b78z2wx67pvzz63kdg00000005f000000000q0gb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:39 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.74980313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:40 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: 5925f4c0-501e-00a3-7895-29c0f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183640Z-17c5cb586f69w69mgazyf263an000000067g000000000265
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:40 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.74980213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:40 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: 7edb8da2-f01e-0099-33f3-249171000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183640Z-15b8d89586fvk4kmbg8pf84y8800000007qg00000000p0nd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:40 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.74980113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:40 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:40 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183640Z-16849878b78fkwcjkpn19c5dsn00000005tg000000010fwx
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:40 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.74980413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:40 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: 353927da-e01e-0003-452b-290fa8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183640Z-r197bdfb6b48pcqqxhenwd2uz800000007t000000000bm2z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:40 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      87192.168.2.74980513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:40 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183640Z-16849878b787bfsh7zgp804my400000005qg00000000fkxd
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:40 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.74980613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: 394c271c-f01e-0020-7bb8-29956b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-r197bdfb6b4skzzvqpzzd3xetg000000067g00000000h6cq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      89192.168.2.74980713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: d8669f86-801e-0083-53a9-29f0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-17c5cb586f6sqz6f73fsew1zd800000000gg00000000d0vu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.74980813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: 980a0530-101e-00a2-7d83-299f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-r197bdfb6b46kmj4701qkq6024000000062g000000006nev
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.74980913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:41 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: 5f82b96e-401e-0029-69cb-269b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-r197bdfb6b4skzzvqpzzd3xetg00000006bg000000008wud
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.74981013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:41 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: ebb042ec-b01e-0021-7980-29cab7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-17c5cb586f6wmhkn5q6fu8c5ss00000006d0000000002k1k
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.74981113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:41 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-16849878b78p8hrf1se7fucxk800000007w0000000002n9n
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.74981213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:41 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:42 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-16849878b78p49s6zkwt11bbkn00000006gg00000000q99b
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:42 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.74981313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:41 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:41 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183641Z-16849878b78zqkvcwgr6h55x9n000000068g00000000w5ze
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.74981413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:42 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:42 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183642Z-16849878b78bcpfn2qf7sm6hsn00000008gg00000000ftw2
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:42 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.74981513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:42 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:42 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: af778f23-101e-007a-027e-27047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183642Z-17c5cb586f6mkpfkkpsf1dpups000000025000000000fmb8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.74981813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:42 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:42 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183642Z-16849878b782d4lwcu6h6gmxnw00000006m000000000enx5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.74981613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:42 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:42 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: fae3f4c7-d01e-0017-0559-27b035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183642Z-15b8d89586fmc8ck21zz2rtg1w000000043000000000dupf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.74981713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:42 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:42 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: e1c723a0-d01e-002b-299c-2725fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183642Z-r197bdfb6b466qclztvgs64z1000000008hg00000000eay9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.74981913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:43 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:43 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: 66721f0b-e01e-00aa-4086-29ceda000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183643Z-17c5cb586f6f8m6jnehy0z65x40000000680000000006k6t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.74982013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:43 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:43 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: bb99036b-d01e-007a-5c79-27f38c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183643Z-r197bdfb6b46kdskt78qagqq1c000000071000000000khrc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.74982313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:43 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:43 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: c0e66d29-801e-00a0-12d5-272196000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183643Z-r197bdfb6b4c8q4qvwwy2byzsw000000075000000000fy2c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:43 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.74982213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:43 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:43 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183643Z-16849878b78hh85qc40uyr8sc8000000076000000000g7pr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:43 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.74982113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:43 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:43 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183643Z-16849878b787wpl5wqkt5731b400000007m000000000tk2f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.74982413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:44 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:44 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183644Z-16849878b7867ttgfbpnfxt44s00000006r000000000rgb1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.74982513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:44 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:44 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183644Z-r197bdfb6b4skzzvqpzzd3xetg00000006cg000000006e56
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.74982613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:44 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:44 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183644Z-r197bdfb6b46krmwag4tzr9x7c00000006rg00000000c28t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:44 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.74982713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:44 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:44 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183644Z-15b8d89586fhl2qtatrz3vfkf00000000d8000000000280h
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:44 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.74982813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:44 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:45 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183644Z-16849878b7898p5f6vryaqvp5800000007t000000000a6s6
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.74982913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:45 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:45 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183645Z-r197bdfb6b48pcqqxhenwd2uz800000007s000000000cxrb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.74983013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:45 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:45 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183645Z-16849878b78xblwksrnkakc08w00000006100000000126h4
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.74983113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:45 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:45 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183645Z-16849878b787wpl5wqkt5731b400000007kg00000000vmpm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      114192.168.2.74983213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:45 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:45 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183645Z-16849878b78fkwcjkpn19c5dsn00000005ug00000000wk7z
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.74983313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:45 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:45 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183645Z-16849878b78fssff8btnns3b140000000780000000006x15
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.74983513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:46 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:46 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183646Z-16849878b78sx229w7g7at4nkg0000000510000000010mvm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.74983613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:46 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:46 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183646Z-16849878b78x6gn56mgecg60qc00000008rg00000000ear3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.74983713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:46 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:46 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183646Z-16849878b78fssff8btnns3b14000000073g00000000tcwe
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.74983413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:46 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:46 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183646Z-15b8d89586fcvr6p5956n5d0rc0000000d10000000007525
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.74983813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:46 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:46 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183646Z-16849878b787wpl5wqkt5731b400000007hg000000010wpq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.74983913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:47 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:47 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: 4bda3d21-a01e-0053-54ed-288603000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183647Z-15b8d89586f4zwgbgswvrvz4vs00000008bg000000003u5v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.74984013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:47 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:47 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183647Z-17c5cb586f64v7xsc2ahm8gsgw00000001zg0000000024dw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:47 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.74984213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:47 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:47 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183647Z-16849878b78p49s6zkwt11bbkn00000006p0000000003y3t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:47 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.74984113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:47 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:47 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: 2264d41c-e01e-000c-05b3-278e36000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183647Z-17c5cb586f6hhlf5mrwgq3erx800000008c00000000035zw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:47 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.74984313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:47 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:47 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: 7db2c7df-001e-000b-3d0b-2915a7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183647Z-15b8d89586fdmfsg1u7xrpfws00000000b5000000000b1r6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:47 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.74984413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:48 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183648Z-16849878b78p8hrf1se7fucxk800000007t000000000fp0h
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:48 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.74984513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:48 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183648Z-16849878b78wv88bk51myq5vxc000000072000000000zq01
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:48 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.74984613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:48 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183648Z-16849878b7828dsgct3vrzta7000000005d0000000004mud
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:48 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.74984713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:48 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183648Z-16849878b78qwx7pmw9x5fub1c000000052000000000e43x
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:48 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.74984813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:48 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: d17b1da0-901e-0064-5127-26e8a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183648Z-r197bdfb6b4c8q4qvwwy2byzsw000000078000000000ahrm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:48 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.74985013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:49 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: 28a40559-201e-0096-60e1-29ace6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-r197bdfb6b42rt68rzg9338g1g000000083g00000000fgg7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:49 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.74984913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:48 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:49 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-17c5cb586f626sn8grcgm1gf80000000059g00000000mvmb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:49 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.74985113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:49 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: 5304dbca-801e-008c-4a27-287130000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-r197bdfb6b4bs5qf58wn14wgm000000006200000000048de
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:49 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.74985213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:49 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: 903d302d-701e-0050-069c-276767000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-15b8d89586fnsf5zkvx8tfb0zc00000001yg00000000mmfc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:49 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.74985313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:49 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1369
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE32FE1A2"
      x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-16849878b78g2m84h2v9sta29000000005vg00000000arpb
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:49 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.74985613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1377
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
      ETag: "0x8DC582BEAFF0125"
      x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-16849878b787bfsh7zgp804my400000005k000000001244b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.74985513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1414
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE03B051D"
      x-ms-request-id: e4ad7cd9-001e-0079-1b67-2712e8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-17c5cb586f6wmhkn5q6fu8c5ss000000068g00000000czag
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.74985713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0A2434F"
      x-ms-request-id: 4a74cd39-001e-0066-3b2c-26561e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183649Z-r197bdfb6b4zd9tpkpdngrtchw000000066000000000fqvv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.74985813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:49 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:50 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE54CA33F"
      x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183650Z-16849878b78zqkvcwgr6h55x9n00000006dg000000006xkm
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      140192.168.2.74985913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:50 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:50 GMT
      Content-Type: text/xml
      Content-Length: 1409
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFC438CF"
      x-ms-request-id: 3a84bf68-701e-0053-4f6d-293a0a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183650Z-r197bdfb6b46kmj4701qkq6024000000065000000000089m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


      Session IDSource IPSource PortDestination IPDestination Port
      141192.168.2.74986013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:50 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:50 GMT
      Content-Type: text/xml
      Content-Length: 1372
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6669CA7"
      x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183650Z-15b8d89586fnsf5zkvx8tfb0zc00000001yg00000000mmkt
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


      Session IDSource IPSource PortDestination IPDestination Port
      142192.168.2.74986213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:50 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:50 GMT
      Content-Type: text/xml
      Content-Length: 1371
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
      ETag: "0x8DC582BED3D048D"
      x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183650Z-16849878b782d4lwcu6h6gmxnw00000006gg00000000shtc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      143192.168.2.74986113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:50 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:50 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:50 GMT
      Content-Type: text/xml
      Content-Length: 1408
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1038EF2"
      x-ms-request-id: b9221649-501e-0064-3dfa-281f54000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183650Z-r197bdfb6b42rt68rzg9338g1g000000089g000000001wez
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:50 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      144192.168.2.74986313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:50 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:51 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:50 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE0F427E7"
      x-ms-request-id: ff90b716-801e-0067-48e5-27fe30000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183650Z-17c5cb586f6sqz6f73fsew1zd800000000mg00000000d3yf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:51 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


      Session IDSource IPSource PortDestination IPDestination Port
      145192.168.2.74986413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:51 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:51 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:51 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDD0A87E5"
      x-ms-request-id: 016b029c-f01e-00aa-3a9e-278521000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183651Z-17c5cb586f6b6kj91vqtm6kxaw00000005q00000000067sp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:51 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      146192.168.2.74986513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:51 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:51 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:51 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDEC600CC"
      x-ms-request-id: 7813ed72-001e-0034-3804-25dd04000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183651Z-15b8d89586fhl2qtatrz3vfkf00000000d50000000007d3v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


      Session IDSource IPSource PortDestination IPDestination Port
      147192.168.2.74986613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:51 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:51 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:51 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE0F93037"
      x-ms-request-id: b5268a27-501e-0047-22c2-28ce6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183651Z-17c5cb586f6r59nt869u8w8xt800000005ug00000000fg7e
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:51 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


      Session IDSource IPSource PortDestination IPDestination Port
      148192.168.2.74986713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:51 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:51 UTC563INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:51 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDEA1B544"
      x-ms-request-id: c336671c-601e-00ab-049c-2766f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183651Z-15b8d89586ffsjj9qb0gmb1stn0000000b0000000000n5ca
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-29 18:36:51 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      149192.168.2.74986813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-29 18:36:51 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-29 18:36:51 UTC584INHTTP/1.1 200 OK
      Date: Tue, 29 Oct 2024 18:36:51 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
      ETag: "0x8DC582BEBCD5699"
      x-ms-request-id: 5341911e-801e-007b-42f5-25e7ab000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241029T183651Z-16849878b787bfsh7zgp804my400000005rg00000000amu0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-29 18:36:51 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:14:36:10
      Start date:29/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:14:36:14
      Start date:29/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2260,i,14650838575059378490,5628741757730279776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:10
      Start time:14:36:17
      Start date:29/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehrapps.usda.gov/performance&data=05%7C02%7Cjohn.owen@usda.gov%7C7b15d7906c494233b13008dcf1f32c62%7Ced5b36e701ee4ebc867ee03cfa0d4697%7C1%7C0%7C638651273935876918%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=ucwNusNxT0FT0BBxJxHEJjSjjMYKtKrH/LUXaiMXVvw=&reserved=0"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly