Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://server.cpmstar.com

Overview

General Information

Sample URL:https://server.cpmstar.com
Analysis ID:1546255
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1948,i,11759921642761607216,11629950753109326129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://server.cpmstar.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T16:51:12.533162+010020229301A Network Trojan was detected52.149.20.212443192.168.2.449743TCP
2024-10-31T16:51:40.727393+010020229301A Network Trojan was detected52.149.20.212443192.168.2.458575TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:58575 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58576 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58692 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:58573 -> 162.159.36.2:53
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.4:49743
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.4:58575
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: server.cpmstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: server.cpmstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://server.cpmstar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4wUBxzr8o7tTeu4&MD=3u1azYHo HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4wUBxzr8o7tTeu4&MD=3u1azYHo HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: server.cpmstar.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Type: text/htmlExpires: Thu, 01 Jan 1970 00:00:00 GMTServer: Microsoft-IIS/10.0P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADM DEVa PSAa PSDa OUR OTR IND UNI NAV STA"Date: Thu, 31 Oct 2024 15:51:01 GMTConnection: closeContent-Length: 1245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58579
Source: unknownNetwork traffic detected: HTTP traffic on port 58667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58578
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58699
Source: unknownNetwork traffic detected: HTTP traffic on port 58701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58588
Source: unknownNetwork traffic detected: HTTP traffic on port 58638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58584
Source: unknownNetwork traffic detected: HTTP traffic on port 58609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58592
Source: unknownNetwork traffic detected: HTTP traffic on port 58661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58595
Source: unknownNetwork traffic detected: HTTP traffic on port 58644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58594
Source: unknownNetwork traffic detected: HTTP traffic on port 58587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58590
Source: unknownNetwork traffic detected: HTTP traffic on port 58679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58659
Source: unknownNetwork traffic detected: HTTP traffic on port 58705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58664
Source: unknownNetwork traffic detected: HTTP traffic on port 58619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58661
Source: unknownNetwork traffic detected: HTTP traffic on port 58634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58660
Source: unknownNetwork traffic detected: HTTP traffic on port 58657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58666
Source: unknownNetwork traffic detected: HTTP traffic on port 58686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58668
Source: unknownNetwork traffic detected: HTTP traffic on port 58700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58671
Source: unknownNetwork traffic detected: HTTP traffic on port 58692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58677
Source: unknownNetwork traffic detected: HTTP traffic on port 58685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58686
Source: unknownNetwork traffic detected: HTTP traffic on port 58691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58681
Source: unknownNetwork traffic detected: HTTP traffic on port 58613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58682
Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58688
Source: unknownNetwork traffic detected: HTTP traffic on port 58592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58575
Source: unknownNetwork traffic detected: HTTP traffic on port 58581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58577
Source: unknownNetwork traffic detected: HTTP traffic on port 58663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58697
Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58691
Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58690
Source: unknownNetwork traffic detected: HTTP traffic on port 58709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58619
Source: unknownNetwork traffic detected: HTTP traffic on port 58629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58612
Source: unknownNetwork traffic detected: HTTP traffic on port 58578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58614
Source: unknownNetwork traffic detected: HTTP traffic on port 58687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58613
Source: unknownNetwork traffic detected: HTTP traffic on port 58664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58620
Source: unknownNetwork traffic detected: HTTP traffic on port 58641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58626
Source: unknownNetwork traffic detected: HTTP traffic on port 58704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58629
Source: unknownNetwork traffic detected: HTTP traffic on port 58647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58628
Source: unknownNetwork traffic detected: HTTP traffic on port 58682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58625
Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58631
Source: unknownNetwork traffic detected: HTTP traffic on port 58612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58637
Source: unknownNetwork traffic detected: HTTP traffic on port 58681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58636
Source: unknownNetwork traffic detected: HTTP traffic on port 58591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
Source: unknownNetwork traffic detected: HTTP traffic on port 58579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
Source: unknownNetwork traffic detected: HTTP traffic on port 58636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58648
Source: unknownNetwork traffic detected: HTTP traffic on port 58611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58650
Source: unknownNetwork traffic detected: HTTP traffic on port 58642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58708
Source: unknownNetwork traffic detected: HTTP traffic on port 58605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58700
Source: unknownNetwork traffic detected: HTTP traffic on port 58577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58702
Source: unknownNetwork traffic detected: HTTP traffic on port 58689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58701
Source: unknownNetwork traffic detected: HTTP traffic on port 58665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58711
Source: unknownNetwork traffic detected: HTTP traffic on port 58595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58710
Source: unknownNetwork traffic detected: HTTP traffic on port 58703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58608
Source: unknownNetwork traffic detected: HTTP traffic on port 58632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58602
Source: unknownNetwork traffic detected: HTTP traffic on port 58688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58610
Source: unknownNetwork traffic detected: HTTP traffic on port 58621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58589 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:58575 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58576 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:58692 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1948,i,11759921642761607216,11629950753109326129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://server.cpmstar.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1948,i,11759921642761607216,11629950753109326129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
server.cpmstar.com
131.153.151.116
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://server.cpmstar.com/false
          unknown
          https://server.cpmstar.com/favicon.icofalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            131.153.151.116
            server.cpmstar.comUnited States
            19437SS-ASHUSfalse
            IP
            192.168.2.16
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1546255
            Start date and time:2024-10-31 16:50:01 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 59s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://server.cpmstar.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@16/0@4/5
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.251.173.84, 142.250.185.238, 34.104.35.123, 84.201.210.18, 192.229.221.95, 142.250.186.67
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://server.cpmstar.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2024-10-31T16:51:12.533162+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.449743TCP
            2024-10-31T16:51:40.727393+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.458575TCP
            TimestampSource PortDest PortSource IPDest IP
            Oct 31, 2024 16:50:57.291632891 CET49675443192.168.2.4173.222.162.32
            Oct 31, 2024 16:51:00.579782009 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:00.579806089 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:00.580024958 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:00.580509901 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:00.580534935 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:00.580702066 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:00.581609964 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:00.581623077 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:00.581829071 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:00.581842899 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.482949018 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.484620094 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.484632969 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.485212088 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.485795975 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.485858917 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.486624002 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.486648083 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.487728119 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.487803936 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.489638090 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.489747047 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.490820885 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.490896940 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.492099047 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.492115021 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.539884090 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.539887905 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.539908886 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.589481115 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.671797991 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.671894073 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.672019005 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.679336071 CET49735443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.679367065 CET44349735131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.787529945 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.831334114 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.969069004 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.969162941 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:01.969229937 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.969777107 CET49736443192.168.2.4131.153.151.116
            Oct 31, 2024 16:51:01.969799995 CET44349736131.153.151.116192.168.2.4
            Oct 31, 2024 16:51:03.311885118 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:03.311913967 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:03.311975002 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:03.312556028 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:03.312575102 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:03.788949966 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:03.788980007 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:03.789058924 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:03.790978909 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:03.790991068 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.174714088 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:04.175271034 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:04.175292969 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:04.176465988 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:04.176531076 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:04.177994013 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:04.178236008 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:04.227889061 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:04.227911949 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:04.274759054 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:04.644021034 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.644093037 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.647881985 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.647908926 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.648178101 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.691673994 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.735340118 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.938364029 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.938438892 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.938564062 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.938602924 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.938618898 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.938618898 CET49741443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.938628912 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.938637018 CET44349741184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.983185053 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.983232975 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:04.983299971 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.983570099 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:04.983587027 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:05.825604916 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:05.825683117 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:05.827136040 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:05.827147007 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:05.827471018 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:05.828557968 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:05.875333071 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:06.071799994 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:06.071907997 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:06.072005033 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:06.072818041 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:06.072824955 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:06.072859049 CET49742443192.168.2.4184.28.90.27
            Oct 31, 2024 16:51:06.072865009 CET44349742184.28.90.27192.168.2.4
            Oct 31, 2024 16:51:10.392405987 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:10.392446995 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:10.392569065 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:10.394021034 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:10.394035101 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:11.287636042 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:11.287729979 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:11.291888952 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:11.291898966 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:11.292203903 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:11.337444067 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:12.237109900 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:12.283329010 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532521963 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532547951 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532557011 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532567024 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532599926 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532623053 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:12.532645941 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532671928 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:12.532677889 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.532712936 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:12.532738924 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:12.532991886 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.533046007 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:12.533094883 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:13.519931078 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:13.519956112 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:13.519984961 CET49743443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:13.519990921 CET4434974352.149.20.212192.168.2.4
            Oct 31, 2024 16:51:14.166946888 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:14.167028904 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:14.167215109 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:15.309252024 CET49739443192.168.2.4142.250.185.132
            Oct 31, 2024 16:51:15.309287071 CET44349739142.250.185.132192.168.2.4
            Oct 31, 2024 16:51:15.567625999 CET4972380192.168.2.4199.232.214.172
            Oct 31, 2024 16:51:15.573195934 CET8049723199.232.214.172192.168.2.4
            Oct 31, 2024 16:51:15.573426008 CET4972380192.168.2.4199.232.214.172
            Oct 31, 2024 16:51:38.814560890 CET5857353192.168.2.4162.159.36.2
            Oct 31, 2024 16:51:38.819773912 CET5358573162.159.36.2192.168.2.4
            Oct 31, 2024 16:51:38.819850922 CET5857353192.168.2.4162.159.36.2
            Oct 31, 2024 16:51:38.824810982 CET5358573162.159.36.2192.168.2.4
            Oct 31, 2024 16:51:39.409126997 CET5857353192.168.2.4162.159.36.2
            Oct 31, 2024 16:51:39.414726019 CET5358573162.159.36.2192.168.2.4
            Oct 31, 2024 16:51:39.414787054 CET5857353192.168.2.4162.159.36.2
            Oct 31, 2024 16:51:39.521859884 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:39.521909952 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:39.522023916 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:39.523236036 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:39.523252964 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.414130926 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.414239883 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.419576883 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.419598103 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.419995070 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.430918932 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.475328922 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.725233078 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.725260019 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.725274086 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.725353956 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.725383997 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.725429058 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.726663113 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.726706028 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.726742983 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.726751089 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.726771116 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.727289915 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.727350950 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.744860888 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.744877100 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:40.744898081 CET58575443192.168.2.452.149.20.212
            Oct 31, 2024 16:51:40.744904995 CET4435857552.149.20.212192.168.2.4
            Oct 31, 2024 16:51:52.743845940 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:52.743896008 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:52.743966103 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:52.744415998 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:52.744429111 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.603122950 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.603200912 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:53.608405113 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:53.608442068 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.608828068 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.650598049 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:53.667547941 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:53.715339899 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.835890055 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.835921049 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.835930109 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.835941076 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.835973978 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.836008072 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:53.836045027 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:53.836056948 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:53.836090088 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.165358067 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.165370941 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.165422916 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.165446997 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.165477991 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.165508986 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.165527105 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.167253017 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.167272091 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.167321920 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.167340994 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.167372942 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.167386055 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.174097061 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.174123049 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.174165964 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.174194098 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.174211025 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.174280882 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.177007914 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.177036047 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.177076101 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.177093983 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.177118063 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.177134037 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.181791067 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.181826115 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.181860924 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.181879997 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.181902885 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.181921005 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.183361053 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.183387041 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.183419943 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.183434963 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.183459044 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.183475018 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.183795929 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.183819056 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.183867931 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.183875084 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.183947086 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.186774015 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.186801910 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.186837912 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.186856031 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.186886072 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.186901093 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.189263105 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.189286947 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.189325094 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.189337969 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.189363003 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.189378023 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.189851046 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.189867973 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.189918041 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.189929008 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.189973116 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.190921068 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.190937042 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.190989971 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.191013098 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.191095114 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192466021 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192485094 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192533016 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192547083 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192590952 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192599058 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192645073 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192652941 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192672014 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192684889 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192708015 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192719936 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192719936 CET58576443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.192728996 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.192737103 CET4435857613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.257370949 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.257430077 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.257611036 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.259665966 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.259727001 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.259778976 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.260297060 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.260340929 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.261549950 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.261575937 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.261720896 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.261876106 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.261895895 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.262887955 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.262937069 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.262996912 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.263159037 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.263174057 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.264600039 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.264678955 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.264697075 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.264707088 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.264811993 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.264996052 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.265034914 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.985308886 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.986232042 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.986274958 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:54.987277031 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:54.987292051 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.112658024 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.112921000 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.112977982 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.113393068 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.113416910 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.113428116 CET58580443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.113432884 CET4435858013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.117759943 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.117799044 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.118010044 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.118467093 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.118488073 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.859666109 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.860260963 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.860304117 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.860771894 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.860778093 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.882601976 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.883265972 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.883302927 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:55.883748055 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:55.883754969 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.010883093 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.011471987 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.011509895 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.011970043 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.011976004 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.012200117 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.012593031 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.012624979 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.012931108 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.012938023 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.013897896 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.014179945 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.014240980 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.014282942 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.014302015 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.014316082 CET58582443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.014321089 CET4435858213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.017473936 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.017515898 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.017517090 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.017594099 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.017745972 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.017755985 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.017872095 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.017885923 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.018404007 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.018408060 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.103255033 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.103281975 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.103357077 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.103378057 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.103405952 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.104007959 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.104022980 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.104038954 CET58577443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.104043961 CET4435857713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.109718084 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.109756947 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.109832048 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.110498905 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.110512018 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.141100883 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.141129017 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.141213894 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.141218901 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.141263008 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.141685963 CET58578443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.141702890 CET4435857813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.146126032 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.146172047 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.146239042 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.147015095 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.147026062 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.149110079 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.149137974 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.149199009 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.149200916 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.149369001 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.149516106 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.149529934 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.149553061 CET58581443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.149558067 CET4435858113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.156126976 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.156152964 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.156217098 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.156574965 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.156584978 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.156708956 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.160134077 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.160177946 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.160250902 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.160265923 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.160276890 CET58579443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.160281897 CET4435857913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.162329912 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.162357092 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:56.162548065 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.162678957 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:56.162689924 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.082398891 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.083062887 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.083081961 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.083901882 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.083909988 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.086257935 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.086278915 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.086508036 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.086786985 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.086797953 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.087321043 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.087327003 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.087610006 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.087640047 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.088366985 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.088372946 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.088804007 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.088840008 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.088877916 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.089328051 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.089334011 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.089646101 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.089653015 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.090096951 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.090104103 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.214708090 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.214780092 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.214839935 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.215120077 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.215120077 CET58584443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.215142012 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.215154886 CET4435858413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.216347933 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.216415882 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.216480017 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.216742039 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.216742039 CET58586443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.216753960 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.216773033 CET4435858613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.219326019 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.219369888 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.219460011 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.219497919 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.219510078 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.219557047 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.219706059 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.219721079 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.219860077 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.219872952 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.221718073 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.221806049 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.222023964 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.222059965 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.222076893 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.222090006 CET58587443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.222095013 CET4435858713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.223918915 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.223995924 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.224286079 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.224312067 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.224315882 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.224344015 CET58585443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.224348068 CET4435858513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.224613905 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.224639893 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.224711895 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.224838018 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.224850893 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.226660013 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.226684093 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.226737976 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.226875067 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.226891041 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.275532007 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.275609970 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.275686026 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.276225090 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.276225090 CET58583443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.276273966 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.276321888 CET4435858313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.279341936 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.279388905 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:57.279467106 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.279664993 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:57.279675961 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.576435089 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.577533960 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.577533960 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.577567101 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.577578068 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.577637911 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.578260899 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.578260899 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.578293085 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.578310013 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.578414917 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.578687906 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.578708887 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.579093933 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.579098940 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.581584930 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.582303047 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.582303047 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.582329035 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.582348108 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.583439112 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.584100962 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.584112883 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.584412098 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.584417105 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.705071926 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.705153942 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.705403090 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.705403090 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.705684900 CET58589443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.705699921 CET4435858913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.708419085 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.708447933 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.708456039 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.708636045 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.708780050 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.708867073 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.708867073 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.708867073 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.708889961 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.708962917 CET58592443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.708971977 CET4435859213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.709584951 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.710072041 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.710726023 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.710761070 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.710761070 CET58588443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.710771084 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.710778952 CET4435858813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.712719917 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.712722063 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.712748051 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.712759018 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.712896109 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.712897062 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.713064909 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.713066101 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.713074923 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.713083029 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.717753887 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.717997074 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.718065977 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.718065977 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.718564987 CET58591443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.718569994 CET4435859113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.719124079 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.719249964 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.719310045 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.719310045 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.719446898 CET58590443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.719451904 CET4435859013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.720202923 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.720235109 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.721049070 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.721057892 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.721120119 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.721123934 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.721237898 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.721251965 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:58.721276045 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:58.721282959 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.441270113 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.442917109 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.442985058 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.443911076 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.443916082 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.449347973 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.450395107 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.450421095 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.451374054 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.451652050 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.451661110 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.451989889 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.453150988 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.453186035 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.454250097 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.454262018 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.454619884 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.454643011 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.455789089 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.455796003 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.485151052 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.505589962 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.505625963 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.507188082 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.507200003 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.573751926 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.573816061 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.574012995 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.574276924 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.574300051 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.574311018 CET58596443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.574316978 CET4435859613.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.578764915 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.579013109 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.579062939 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.580720901 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.580750942 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.580825090 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.581111908 CET58597443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.581120968 CET4435859713.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.582227945 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.582345009 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.582428932 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.583718061 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.583738089 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.584095001 CET58598443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.584103107 CET4435859813.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.586723089 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.586755037 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.586848974 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.587799072 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.587812901 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.589072943 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.589282990 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.589344978 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.589984894 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.590015888 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.590079069 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.590182066 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.590182066 CET58595443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.590229034 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.590259075 CET4435859513.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.592274904 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.592294931 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.594891071 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.594901085 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.595033884 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.595391035 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.595402002 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.634376049 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.634689093 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.634747982 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.634788036 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.634805918 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.634818077 CET58594443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.634824038 CET4435859413.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.639223099 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.639275074 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:51:59.639337063 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.639733076 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:51:59.639749050 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.808541059 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.809591055 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.809612036 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.810044050 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.810693979 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.810710907 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.811285973 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.811302900 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.812360048 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.812364101 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.815587997 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.815608978 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.816323996 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.816395998 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.816421032 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.817158937 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.817166090 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.817296028 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.817302942 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.818186998 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.818191051 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.818686008 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.818711996 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:00.819597006 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:00.819603920 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133290052 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133316040 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133332968 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133335114 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133362055 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133382082 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133390903 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133405924 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133449078 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133462906 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.133480072 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.133480072 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.133488894 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.133538008 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.133675098 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.133914948 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.133932114 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.134015083 CET58602443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.134030104 CET4435860213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.136580944 CET58599443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.136601925 CET4435859913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.137063980 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.137070894 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.137129068 CET58600443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.137132883 CET4435860013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.140279055 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.140291929 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.140307903 CET58601443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.140314102 CET4435860113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.141623974 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.141628027 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.141645908 CET58603443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.141649961 CET4435860313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.146280050 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.146322012 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.146532059 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.153160095 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.153172016 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.154865026 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.154912949 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.155122995 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.155885935 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.155900002 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.157358885 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.157371998 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.157493114 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.157785892 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.157798052 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.160298109 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.160320997 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.160643101 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.161448956 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.161470890 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.161514997 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.161695004 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.161708117 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.162125111 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.162143946 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.875384092 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.875941038 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.875969887 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.876430988 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.876437902 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.882283926 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.882620096 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.882652998 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.882994890 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.883003950 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.903204918 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.903753042 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.903774977 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.904453993 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.904462099 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.906584978 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.907257080 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.907265902 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.907665968 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.907671928 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.937710047 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.938333988 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.938374043 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:01.938811064 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:01.938817024 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.002461910 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.003175020 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.003233910 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.003281116 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.003304005 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.003329992 CET58604443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.003338099 CET4435860413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.006382942 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.006417990 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.006575108 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.006654024 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.006666899 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.035259962 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.035409927 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.035480022 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.035541058 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.035557985 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.035571098 CET58607443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.035577059 CET4435860713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.038566113 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.038599014 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.038664103 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.038820028 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.038830042 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.043524027 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.043646097 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.043694019 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.043746948 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.043752909 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.043764114 CET58605443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.043767929 CET4435860513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.046190977 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.046225071 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.046281099 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.046417952 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.046428919 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.075294018 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.075484991 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.075541973 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.075613022 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.075787067 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.075845957 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.076325893 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.076340914 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.076376915 CET58608443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.076383114 CET4435860813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.080707073 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.080737114 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.080753088 CET58606443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.080760002 CET4435860613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.089226961 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.089263916 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.089349985 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.090528011 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.090574980 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.090655088 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.090836048 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.090848923 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.091185093 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.091202974 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.759737015 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.769551992 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.769568920 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.770459890 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.770467043 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.775701046 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.777682066 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.777708054 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.778269053 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.778274059 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.779031992 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.779444933 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.779454947 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.781930923 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.781934977 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.819283962 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.825854063 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.825865030 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.846085072 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.846093893 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.860759974 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.878688097 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.878715992 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.881855965 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.881870985 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.904036999 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.904113054 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.904206038 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.904601097 CET58609443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.904618979 CET4435860913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.911355972 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.911396980 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.911540031 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.911546946 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.911927938 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.911942959 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.911951065 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.911992073 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.912456036 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.912461996 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.912473917 CET58611443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.912480116 CET4435861113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.916393042 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.916435003 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.916511059 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.916961908 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.916979074 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.972544909 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.972806931 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.973154068 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.973299026 CET58612443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.973314047 CET4435861213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.978985071 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.979080915 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:02.979221106 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.979501963 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:02.979537010 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.025854111 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.025918007 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.026181936 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.026340008 CET58613443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.026356936 CET4435861313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.030864954 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.030904055 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.030989885 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.035015106 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.035027981 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.125663042 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.125754118 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.128098011 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.128308058 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.128326893 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.128339052 CET58610443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.128345013 CET4435861013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.130954027 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.131050110 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.131139040 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.131297112 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.131340981 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.473352909 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:03.473406076 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:03.473488092 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:03.473824978 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:03.473839045 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:03.636760950 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.637603045 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.637620926 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.638402939 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.638411045 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.658023119 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.658478975 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.658499956 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.658977032 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.658983946 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.722954988 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.723472118 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.723545074 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.723972082 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.723987103 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.759345055 CET4972480192.168.2.4199.232.214.172
            Oct 31, 2024 16:52:03.764802933 CET8049724199.232.214.172192.168.2.4
            Oct 31, 2024 16:52:03.764863968 CET4972480192.168.2.4199.232.214.172
            Oct 31, 2024 16:52:03.767873049 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.768392086 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.768410921 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.768851995 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.768928051 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.768932104 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.769038916 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.769097090 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.769202948 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.769202948 CET58614443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.769220114 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.769231081 CET4435861413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.772425890 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.772466898 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.772538900 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.772705078 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.772717953 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.789757967 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.789875984 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.789940119 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.790059090 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.790082932 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.790100098 CET58615443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.790107012 CET4435861513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.792924881 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.792959929 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.793030024 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.793179989 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.793193102 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.855741978 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.856235981 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.856313944 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.856360912 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.856379986 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.856393099 CET58616443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.856399059 CET4435861613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.859647989 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.859752893 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.860027075 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.860256910 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.860266924 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.872435093 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.872931004 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.872973919 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.873403072 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.873414993 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.897416115 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.897578001 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.897665977 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.897707939 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.897727013 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.897738934 CET58617443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.897747040 CET4435861713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.900820017 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.900850058 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:03.900963068 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.901149988 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:03.901160002 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.003299952 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.004123926 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.004204988 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.004291058 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.004291058 CET58618443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.004350901 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.004383087 CET4435861813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.007960081 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.007993937 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.008337021 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.008527040 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.008541107 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.487294912 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:04.487768888 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:04.487783909 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:04.488426924 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:04.489305019 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:04.489473104 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:04.540479898 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:04.616842985 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.617501974 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.617564917 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.618129015 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.618139982 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.619236946 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.619517088 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.619806051 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.619832039 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.620449066 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.620455027 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.621180058 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.621201992 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.622034073 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.622045040 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.665008068 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.665736914 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.665771961 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.666878939 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.666886091 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.750591040 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.750787973 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.750890970 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.750946045 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.750951052 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.751080036 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.751153946 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.751163960 CET58621443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.751178026 CET4435862113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.751188993 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.751213074 CET58620443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.751219988 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.751225948 CET4435862013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.751358986 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.751494884 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.752269983 CET58622443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.752274990 CET4435862213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.756071091 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.756112099 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.756191969 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.756874084 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.756953001 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.757123947 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.757134914 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.757159948 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.757266998 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.757280111 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.757409096 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.757531881 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.757536888 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.757554054 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.757566929 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.793570995 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.837266922 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.837285995 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.837439060 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.837451935 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.837481022 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.837587118 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.837622881 CET4435862313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.837681055 CET58623443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.840287924 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.840331078 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.840393066 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.840570927 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.840584040 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.942625046 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.943232059 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.943279982 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:04.943917036 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:04.943933964 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.073164940 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.073646069 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.073714972 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.073765993 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.073787928 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.073801041 CET58624443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.073807001 CET4435862413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.077435970 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.077497959 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.077562094 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.077776909 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.077792883 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.476741076 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.478019953 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.478019953 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.478039980 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.478059053 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.517796993 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.518636942 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.518649101 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.519365072 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.519372940 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.520121098 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.520603895 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.520629883 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.521024942 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.521030903 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.579605103 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.580204010 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.580223083 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.580704927 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.580710888 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.604038954 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.604274035 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.604372978 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.604413986 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.604433060 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.604443073 CET58625443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.604451895 CET4435862513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.608046055 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.608083010 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.608150005 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.608371973 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.608392000 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.648821115 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.648962021 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.649039030 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.649228096 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.649252892 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.649262905 CET58627443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.649267912 CET4435862713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.651441097 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.651604891 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.651762009 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.652056932 CET58626443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.652074099 CET4435862613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.655174017 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.655227900 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.655277014 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.655329943 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.655330896 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.655457973 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.655472994 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.655489922 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.655709028 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.655721903 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.713392019 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.713561058 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.713785887 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.713835001 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.713864088 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.713886023 CET58628443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.713892937 CET4435862813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.717441082 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.717508078 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:05.717581987 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.717808962 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:05.717828035 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.029190063 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.029896021 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.029937029 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.030618906 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.030627012 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.162761927 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.162863016 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.162990093 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.163142920 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.163165092 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.163189888 CET58629443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.163197041 CET4435862913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.166631937 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.166693926 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.166795969 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.167015076 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.167035103 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.338141918 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.339126110 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.339138985 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.340415001 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.340418100 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.393464088 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.394313097 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.394331932 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.394990921 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.394996881 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.402899027 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.403342962 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.403378010 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.403924942 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.403930902 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.460333109 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.460880995 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.460907936 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.461484909 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.461489916 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.468559980 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.468621016 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.468848944 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.468904972 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.468904972 CET58630443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.468919992 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.468929052 CET4435863013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.472481012 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.472524881 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.472714901 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.472907066 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.472919941 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.523391962 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.523461103 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.523648977 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.523760080 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.523777008 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.523794889 CET58632443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.523802042 CET4435863213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.527184010 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.527226925 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.527462959 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.527626038 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.527637005 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.536205053 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.536358118 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.536446095 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.536645889 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.536645889 CET58631443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.536690950 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.536717892 CET4435863113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.540674925 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.540709972 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.541002989 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.541153908 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.541165113 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.592372894 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.593246937 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.593297958 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.593333960 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.593352079 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.593363047 CET58633443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.593369007 CET4435863313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.596530914 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.596611023 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.596709967 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.596884012 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.596930027 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.909065008 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.909862995 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.909895897 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:06.910521984 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:06.910526991 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.040958881 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.041147947 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.041218042 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.041677952 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.041732073 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.041769981 CET58634443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.041786909 CET4435863413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.046073914 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.046129942 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.046215057 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.046509981 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.046526909 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.214914083 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.215660095 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.215689898 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.216198921 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.216204882 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.260546923 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.261188984 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.261215925 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.261900902 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.261908054 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.272413015 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.272958994 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.272980928 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.273618937 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.273623943 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.344952106 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.345640898 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.345716953 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.346121073 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.346136093 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.347501993 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.347557068 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.347625971 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.347866058 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.347884893 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.347897053 CET58635443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.347903013 CET4435863513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.350997925 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.351021051 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.351181030 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.351370096 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.351381063 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.394797087 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.394877911 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.395052910 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.395214081 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.395235062 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.395246029 CET58636443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.395251036 CET4435863613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.398808956 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.398905993 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.398984909 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.399203062 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.399231911 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.403528929 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.403599977 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.403719902 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.403994083 CET58637443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.404009104 CET4435863713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.409457922 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.409518003 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.409589052 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.409845114 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.409858942 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.698829889 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.699050903 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.699214935 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.699259043 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.699280024 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.699290991 CET58638443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.699299097 CET4435863813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.703243971 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.703299046 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.703370094 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.703596115 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.703609943 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.838423967 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.839072943 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.839109898 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.839586020 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.839591026 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.979887009 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.980207920 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.980385065 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.980385065 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.980421066 CET58639443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.980436087 CET4435863913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.983886003 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.983912945 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:07.983982086 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.984201908 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:07.984215021 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.106791019 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.107355118 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.107388020 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.107892990 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.107898951 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.148178101 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.148749113 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.148848057 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.149285078 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.149317980 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.154876947 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.155514002 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.155548096 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.155934095 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.155940056 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460253954 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460323095 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460411072 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460474968 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460479021 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460515022 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460524082 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460685968 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460695028 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460709095 CET58640443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460712910 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460725069 CET4435864013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460766077 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460850000 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460855961 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.460871935 CET58642443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.460875034 CET4435864213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.461882114 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.461882114 CET58641443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.461930037 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.461958885 CET4435864113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.465140104 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465188026 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.465259075 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465466022 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465487957 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465498924 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.465507984 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.465562105 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465573072 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465678930 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465696096 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.465713978 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465728998 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.465775013 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.465784073 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.592880964 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.593530893 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.593599081 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.594285965 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.594300032 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.724117041 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.724405050 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.724555969 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.724555969 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.724662066 CET58643443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.724713087 CET4435864313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.727694035 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.727735043 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:08.727808952 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.728446007 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:08.728461027 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.029110909 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.029705048 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.029766083 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.030195951 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.030203104 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.165488958 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.165628910 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.165735006 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.165910959 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.165930986 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.165944099 CET58644443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.165949106 CET4435864413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.169231892 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.169353962 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.169447899 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.169612885 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.169646978 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.192708015 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.193306923 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.193332911 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.193831921 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.193847895 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.194248915 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.194597960 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.194617987 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.195044994 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.195050955 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.225843906 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.226407051 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.226443052 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.226892948 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.226900101 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.320467949 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.320604086 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.320688009 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.320844889 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.320900917 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.320930004 CET58647443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.320946932 CET4435864713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.323002100 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.323159933 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.323292971 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.323527098 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.323548079 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.323559999 CET58646443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.323565960 CET4435864613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.324120045 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.324165106 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.324281931 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.324426889 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.324440956 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.325608015 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.325651884 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.325722933 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.325877905 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.325891018 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.357413054 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.357569933 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.357665062 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.357705116 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.357705116 CET58645443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.357722998 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.357744932 CET4435864513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.360305071 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.360352993 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:09.360414982 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.360527992 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:09.360538006 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.228703022 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.229222059 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.229466915 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.229760885 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.229844093 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.229845047 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.229857922 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.230338097 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.230354071 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.230588913 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.230596066 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.230628967 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.230644941 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.231031895 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.231041908 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.233803034 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.234503031 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.234503031 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.234514952 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.234529972 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.351676941 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.352226973 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.352314949 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.353251934 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.353269100 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.358355999 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.358664036 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.358910084 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.359029055 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.359046936 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.359046936 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.359082937 CET58649443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.359082937 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.359100103 CET4435864913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.359121084 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.359121084 CET58651443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.359126091 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.359134912 CET4435865113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.362026930 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.362034082 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.362061024 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.362116098 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.362190962 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.362193108 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.362315893 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.362346888 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.362377882 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.362389088 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.386802912 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.386863947 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.386914968 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.387078047 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.387078047 CET58648443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.387094021 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.387104034 CET4435864813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.388294935 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.388358116 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.388493061 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.388554096 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.388554096 CET58650443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.388559103 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.388566971 CET4435865013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.389200926 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.389234066 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.389408112 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.389408112 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.389437914 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.390459061 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.390495062 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.390623093 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.390686035 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.390697002 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.506649971 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.506730080 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.506866932 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.507029057 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.507029057 CET58652443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.507052898 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.507064104 CET4435865213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.512872934 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.512933016 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:10.516510010 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.516629934 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:10.516643047 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.117785931 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.118350029 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.118381023 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.118875027 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.118880987 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.120692015 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.121126890 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.121151924 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.121499062 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.121505022 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.125494957 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.126027107 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.126049995 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.126466990 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.126471043 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.130235910 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.130526066 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.130548954 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.130846024 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.130851984 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.251488924 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.251776934 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.251837015 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.251884937 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.251884937 CET58654443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.251903057 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.251912117 CET4435865413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.253751040 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.254132032 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.254169941 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.254666090 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.254703045 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.254754066 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.254762888 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.254801035 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.254997015 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.255011082 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.257399082 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.257457018 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.257581949 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.257618904 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.257618904 CET58656443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.257630110 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.257638931 CET4435865613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.259907961 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.259955883 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.260015011 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.260206938 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.260221958 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.260957956 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.261099100 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.261153936 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.261185884 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.261200905 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.261214018 CET58655443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.261219978 CET4435865513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.263052940 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.263096094 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.263174057 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.263289928 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.263309002 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.530319929 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.530349016 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.530420065 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.530436993 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.530484915 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.532294035 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.532314062 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.532326937 CET58653443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.532332897 CET4435865313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.533200979 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.533227921 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.533273935 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.533282995 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.533365965 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.533567905 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.533613920 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.533646107 CET58657443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.533663988 CET4435865713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.535581112 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.535613060 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.535732985 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.535912991 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.535926104 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.536509991 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.536551952 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.536607981 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.536700964 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.536710024 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.994612932 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.995193005 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.995239019 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.995702028 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.995707989 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.998261929 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.998657942 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.998692036 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:11.999017954 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:11.999023914 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.123378992 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.123402119 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.124010086 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.124043941 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.125399113 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.125533104 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.125533104 CET58659443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.125552893 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.125565052 CET4435865913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.129041910 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.129090071 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.129256010 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.129400969 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.129416943 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.131093979 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.131114960 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.131306887 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.131331921 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.131427050 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.131427050 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.131434917 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.131443977 CET58658443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.131460905 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.131511927 CET4435865813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.133625031 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.133668900 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.133835077 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.133889914 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.133898973 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.257159948 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.258276939 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.258276939 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.258322001 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.258344889 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.265537024 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.266266108 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.266266108 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.266293049 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.266309023 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.266853094 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.267280102 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.267301083 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.267764091 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.267771006 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.387373924 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.387543917 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.387706995 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.387881041 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.387881041 CET58660443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.387907982 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.387922049 CET4435866013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.391017914 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.391119003 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.391283035 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.391388893 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.391407967 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.393786907 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.393874884 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.394040108 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.394040108 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.394073963 CET58661443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.394094944 CET4435866113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.396230936 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.396274090 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.396467924 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.396467924 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.396495104 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.430366993 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.430454016 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.430594921 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.430594921 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.430778027 CET58662443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.430790901 CET4435866213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.432631016 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.432672977 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.432826042 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.432877064 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.432902098 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.866305113 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.867115974 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.867152929 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.867902994 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.867911100 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.869046926 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.872703075 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.872725010 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.875332117 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.875339031 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.996665001 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.997057915 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.997158051 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.997279882 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.997308016 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:12.997313976 CET58663443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:12.997319937 CET4435866313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.002171040 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.002420902 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.002506018 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.003396034 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.003451109 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.003580093 CET58664443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.003599882 CET4435866413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.003617048 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.007864952 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.007882118 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.008078098 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.008120060 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.008363008 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.008363008 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.008392096 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.132005930 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.132657051 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.132698059 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.133680105 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.133704901 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.161340952 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.162298918 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.162317038 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.162699938 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.163037062 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.163048029 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.163399935 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.163431883 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.164144039 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.164155960 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.262790918 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.262998104 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.263065100 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.263449907 CET58665443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.263474941 CET4435866513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.268997908 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.269099951 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.269180059 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.269422054 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.269454956 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.292253017 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.292329073 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.292506933 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.292633057 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.292682886 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.292715073 CET58667443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.292732000 CET4435866713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.295298100 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.295583963 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.295670986 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.297072887 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.297116041 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.297288895 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.297288895 CET58666443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.297310114 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.297318935 CET4435866613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.297363043 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.299007893 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.299026012 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.301461935 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.301529884 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.301603079 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.301764965 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.301799059 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.757168055 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.757749081 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.757777929 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.758222103 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.758229017 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.762658119 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.763026953 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.763048887 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.763401031 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.763406992 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.886945009 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.887063980 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.887111902 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.887448072 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.887468100 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.887741089 CET58669443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.887747049 CET4435866913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.894431114 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.894464016 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.894637108 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.894840002 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.894848108 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.910161018 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.910531044 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.910613060 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.910768032 CET58668443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.910784006 CET4435866813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.918272972 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.918309927 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:13.918382883 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.918626070 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:13.918639898 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.008764982 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.009664059 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.009686947 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.011663914 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.011668921 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.031529903 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.033046961 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.033061028 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.034629107 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.034632921 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.069665909 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.070533991 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.070560932 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.071613073 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.071619034 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.139229059 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.139270067 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.139324903 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.139338017 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.139525890 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.139998913 CET58670443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.140016079 CET4435867013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.148200989 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.148238897 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.148335934 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.148631096 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.148642063 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.164345026 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.164421082 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.164589882 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.164832115 CET58671443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.164851904 CET4435867113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.168312073 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.168334007 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.168445110 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.169013023 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.169023037 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.204724073 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.204751015 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.204788923 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.204806089 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.204834938 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.205391884 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.205403090 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.205420971 CET58672443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.205425978 CET4435867213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.211028099 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.211071014 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.211141109 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.211664915 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.211675882 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.486099005 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:14.486174107 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:14.486265898 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:14.989352942 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.989928007 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.989944935 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.990412951 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.990418911 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.992252111 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.992638111 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.992651939 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.992902040 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.992907047 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.993926048 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.994297028 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.994307041 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.994652033 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.994656086 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.996434927 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.996727943 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.996736050 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.997035980 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:14.997040987 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:14.999900103 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.000181913 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.000200033 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.000483990 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.000488997 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.117743015 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.117924929 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.117985010 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.118196964 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.118221998 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.118237019 CET58674443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.118242979 CET4435867413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.122020960 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.122051001 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.122153044 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.122340918 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.122355938 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.124303102 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.124373913 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.125144005 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.125180006 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.125246048 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.125292063 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.125407934 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.125427961 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.125441074 CET58677443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.125447035 CET4435867713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.125581026 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.125622988 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.125660896 CET58673443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.125667095 CET4435867313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.126481056 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.126571894 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.126667023 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.127270937 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.127270937 CET58675443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.127275944 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.127284050 CET4435867513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.128745079 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.128783941 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.128897905 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.129659891 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.129693985 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.129812956 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.129877090 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.129906893 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.130108118 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.130120039 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.130537987 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.130563021 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.130620003 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.130772114 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.130784988 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.135648012 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.135670900 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.135715961 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.135720015 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.135893106 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.135907888 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.135921001 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.135925055 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.135971069 CET58676443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.135974884 CET4435867613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.138394117 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.138403893 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.138456106 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.138622999 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.138633013 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.309891939 CET58619443192.168.2.4142.250.185.132
            Oct 31, 2024 16:52:15.309926987 CET44358619142.250.185.132192.168.2.4
            Oct 31, 2024 16:52:15.867511988 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.869215965 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.869292021 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.870306969 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.870330095 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.871536016 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.872162104 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.872175932 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.872723103 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.872728109 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.874329090 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.875026941 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.875065088 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.875591993 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.875619888 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.877859116 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.878432035 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.878448963 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.879265070 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.879271030 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.903044939 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.904476881 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.904493093 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:15.905478001 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:15.905483007 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.001858950 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.001893997 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.001955032 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.001983881 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.002012014 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.003303051 CET58680443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.003329039 CET4435868013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.005862951 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.005948067 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.006009102 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.006926060 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.006938934 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.006956100 CET58678443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.006962061 CET4435867813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.009022951 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.009138107 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.009221077 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.012984991 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.012995958 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.013264894 CET58681443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.013269901 CET4435868113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.017456055 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.017477989 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.017571926 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.019742012 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.019778967 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.019957066 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.021832943 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.021867037 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.021927118 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.022274017 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.022284031 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.022645950 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.022658110 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.023041964 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.023061037 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.040230036 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.040266037 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.040313005 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.040328979 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.040370941 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.040736914 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.040745974 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.040760040 CET58682443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.040765047 CET4435868213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.046129942 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.046232939 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.046349049 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.046878099 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.046892881 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.046914101 CET58679443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.046919107 CET4435867913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.049130917 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.049165964 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.049232960 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.049864054 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.049880028 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.053514957 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.053550005 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.053720951 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.054527998 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.054550886 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.766268015 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.766868114 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.766901970 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.767257929 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.767569065 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.767599106 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.767606020 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.767616034 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.768049955 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.768055916 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.768893003 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.769315958 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.769340038 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.769670963 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.769675970 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.784681082 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.785068035 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.785084963 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.785593987 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.785600901 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.813352108 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.813853979 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.813909054 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.814440966 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.814454079 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.897006989 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.897070885 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.897138119 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.902570963 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.902725935 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.902786970 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.911890030 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.911930084 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.911962986 CET58685443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.911978960 CET4435868513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.914244890 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.914280891 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.914334059 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.914334059 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.914371014 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.926362991 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.926414967 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.926508904 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.936661959 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.936701059 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.936716080 CET58684443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.936722994 CET4435868413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.945812941 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.945884943 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.945930004 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.952797890 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.952797890 CET58687443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.952828884 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.952855110 CET4435868713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.957576990 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.957576990 CET58683443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.957578897 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.957580090 CET58686443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.957597017 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.957606077 CET4435868313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.957612038 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.957617044 CET4435868613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.969177961 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.969238043 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.969347954 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.970355988 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.970385075 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.972394943 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.972431898 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.972700119 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.973048925 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.973069906 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.973345041 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.973366976 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.974914074 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.974941015 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.974972963 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.975538015 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.975558996 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.975580931 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.975600958 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.976243973 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.976254940 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.976270914 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.976279020 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:16.976432085 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:16.976444960 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.703102112 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.704252958 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.704252958 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.704310894 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.704348087 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.712754011 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.713733912 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.713733912 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.713763952 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.713781118 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.714013100 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.714648962 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.714658022 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.714690924 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.714694977 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.720299959 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.720786095 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.720803022 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.720984936 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.720990896 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.750519037 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.751363039 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.751398087 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.751676083 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.751682043 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.831918001 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.832263947 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.832426071 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.832426071 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.832894087 CET58688443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.832916021 CET4435868813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.835964918 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.836013079 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.839246035 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.839246035 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.839277029 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.844088078 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.844271898 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.844564915 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.844566107 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.845597982 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.845633984 CET58691443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.845649958 CET4435869113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.845777988 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.847176075 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.847213030 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.847260952 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.847430944 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.847455978 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.847455978 CET58689443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.847462893 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.847472906 CET4435868913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.849772930 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.849776030 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.849785089 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.849792004 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.850003958 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.850136995 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.850150108 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.851850033 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.851898909 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.851948977 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.852085114 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.852085114 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.854311943 CET58690443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.854312897 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.854326010 CET4435869013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.854350090 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:17.854609013 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.854609013 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:17.854635000 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.311268091 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.311353922 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.311428070 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.311691046 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.311691046 CET58692443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.311707020 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.311717033 CET4435869213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.315259933 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.315294981 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.315371990 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.315543890 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.315555096 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.587066889 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.587686062 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.587713957 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.588196993 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.588387012 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.588392019 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.588852882 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.588879108 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.589462996 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.589468002 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.592274904 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.592741013 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.592762947 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.593204021 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.593209028 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.614696026 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.615271091 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.615288973 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.615813017 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.615818024 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.718084097 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.718161106 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.718319893 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.718992949 CET58695443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.719041109 CET4435869513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.719223976 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.719296932 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.719532013 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.722280979 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.722280979 CET58696443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.722306013 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.722321033 CET4435869613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.726391077 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.726433039 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.726474047 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.726505041 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.726512909 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.726550102 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.726742029 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.726756096 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.726867914 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.726880074 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.728902102 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.728935957 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.728997946 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.729038954 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.729485035 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.729499102 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.729517937 CET58694443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.729523897 CET4435869413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.732935905 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.732968092 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.733050108 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.733221054 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.733232021 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.750070095 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.750206947 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.750258923 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.750344038 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.750344038 CET58693443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.750355959 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.750365019 CET4435869313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.753803968 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.753848076 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:18.753914118 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.754105091 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:18.754122972 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.210946083 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.211544991 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.211581945 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.212064028 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.212071896 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.346227884 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.346856117 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.346988916 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.346988916 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.347148895 CET58697443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.347167015 CET4435869713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.349950075 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.349980116 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.350112915 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.350286007 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.350297928 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.455753088 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.456270933 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.456315994 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.456805944 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.456824064 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.467890978 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.468445063 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.468466997 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.469063044 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.469074965 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.476411104 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.476936102 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.476959944 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.477478981 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.477483988 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.523088932 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.524342060 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.524342060 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.524363041 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.524377108 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.589217901 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.589324951 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.589597940 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.589597940 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.589689970 CET58699443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.589714050 CET4435869913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.593044043 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.593158007 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.593368053 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.593449116 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.593468904 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.599241972 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.599277020 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.599339962 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.599374056 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.599488020 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.599625111 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.599625111 CET58700443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.599642038 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.599652052 CET4435870013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.602051973 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.602087975 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.602193117 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.602269888 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.602283955 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.608864069 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.608886957 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.608923912 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.608944893 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.609069109 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.609164953 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.609164953 CET58698443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.609179974 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.609191895 CET4435869813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.611327887 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.611361027 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.611551046 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.611551046 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.611576080 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.656321049 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.656958103 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.657083035 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.657083035 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.657176971 CET58701443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.657206059 CET4435870113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.660289049 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.660337925 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:19.660557032 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.660557032 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:19.660603046 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.118700027 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.119357109 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.119369984 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.120194912 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.120201111 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.271701097 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.271744967 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.271792889 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.271861076 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.271910906 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.272305012 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.272305012 CET58702443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.272325039 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.272336960 CET4435870213.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.277146101 CET58707443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.277199984 CET4435870713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.277268887 CET58707443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.277517080 CET58707443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.277527094 CET4435870713.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.344921112 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.345472097 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.345489025 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.346044064 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.346049070 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.347647905 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.348098040 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.348108053 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.348627090 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.348632097 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.358927965 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.359440088 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.359467030 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.359899998 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.359910011 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.398477077 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.399023056 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.399030924 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.399734974 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.399739981 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.474520922 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.474596977 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.474699020 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.474714041 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.474765062 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.475106001 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.475126982 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.475138903 CET58704443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.475147009 CET4435870413.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.478871107 CET58708443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.478909016 CET4435870813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.479082108 CET58708443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.479248047 CET58708443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.479263067 CET4435870813.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.483025074 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.483088970 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.483139992 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.483342886 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.483342886 CET58703443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.483354092 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.483362913 CET4435870313.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.485977888 CET58709443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.486016035 CET4435870913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.486088037 CET58709443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.486320019 CET58709443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.486330986 CET4435870913.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.513284922 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.514292002 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.514355898 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.514447927 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.514468908 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.514482975 CET58705443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.514488935 CET4435870513.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.517822027 CET58710443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.517846107 CET4435871013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.517916918 CET58710443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.518045902 CET58710443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.518059969 CET4435871013.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.806077003 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.806113005 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.806162119 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.806169987 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.806262016 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.806412935 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.806433916 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.806446075 CET58706443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.806454897 CET4435870613.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.810053110 CET58711443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.810107946 CET4435871113.107.246.45192.168.2.4
            Oct 31, 2024 16:52:20.810319901 CET58711443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.810425997 CET58711443192.168.2.413.107.246.45
            Oct 31, 2024 16:52:20.810437918 CET4435871113.107.246.45192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 31, 2024 16:50:58.802385092 CET53611111.1.1.1192.168.2.4
            Oct 31, 2024 16:50:58.873603106 CET53517471.1.1.1192.168.2.4
            Oct 31, 2024 16:51:00.166977882 CET53601841.1.1.1192.168.2.4
            Oct 31, 2024 16:51:00.564445972 CET5036953192.168.2.41.1.1.1
            Oct 31, 2024 16:51:00.564656973 CET5372853192.168.2.41.1.1.1
            Oct 31, 2024 16:51:00.572087049 CET53503691.1.1.1192.168.2.4
            Oct 31, 2024 16:51:00.572355986 CET53537281.1.1.1192.168.2.4
            Oct 31, 2024 16:51:03.217608929 CET6069453192.168.2.41.1.1.1
            Oct 31, 2024 16:51:03.218046904 CET6500953192.168.2.41.1.1.1
            Oct 31, 2024 16:51:03.306895018 CET53650091.1.1.1192.168.2.4
            Oct 31, 2024 16:51:03.306920052 CET53606941.1.1.1192.168.2.4
            Oct 31, 2024 16:51:15.346057892 CET138138192.168.2.4192.168.2.255
            Oct 31, 2024 16:51:17.186686039 CET53614561.1.1.1192.168.2.4
            Oct 31, 2024 16:51:35.863647938 CET53507201.1.1.1192.168.2.4
            Oct 31, 2024 16:51:38.813951969 CET5365494162.159.36.2192.168.2.4
            Oct 31, 2024 16:51:39.449150085 CET53584331.1.1.1192.168.2.4
            Oct 31, 2024 16:51:58.646531105 CET53591341.1.1.1192.168.2.4
            Oct 31, 2024 16:51:58.893644094 CET53636801.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 31, 2024 16:51:00.564445972 CET192.168.2.41.1.1.10x58fStandard query (0)server.cpmstar.comA (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.564656973 CET192.168.2.41.1.1.10xa139Standard query (0)server.cpmstar.com65IN (0x0001)false
            Oct 31, 2024 16:51:03.217608929 CET192.168.2.41.1.1.10xf85aStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:03.218046904 CET192.168.2.41.1.1.10x240dStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.151.116A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.151.115A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.148.2A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.151.114A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.148.4A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.170.212A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.148.3A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.148.27A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.148.26A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.168.132A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.148.28A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com198.24.161.242A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com131.153.168.131A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:00.572087049 CET1.1.1.1192.168.2.40x58fNo error (0)server.cpmstar.com198.24.160.74A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:03.306895018 CET1.1.1.1192.168.2.40x240dNo error (0)www.google.com65IN (0x0001)false
            Oct 31, 2024 16:51:03.306920052 CET1.1.1.1192.168.2.40xf85aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
            Oct 31, 2024 16:51:52.742810965 CET1.1.1.1192.168.2.40x5ce9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 31, 2024 16:51:52.742810965 CET1.1.1.1192.168.2.40x5ce9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
            Oct 31, 2024 16:52:12.193176985 CET1.1.1.1192.168.2.40x407bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 31, 2024 16:52:12.193176985 CET1.1.1.1192.168.2.40x407bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
            • server.cpmstar.com
            • https:
            • fs.microsoft.com
            • slscr.update.microsoft.com
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449735131.153.151.1164435432C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:01 UTC661OUTGET / HTTP/1.1
            Host: server.cpmstar.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-31 15:51:01 UTC325INHTTP/1.1 200 OK
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Expires: Thu, 01 Jan 1970 00:00:00 GMT
            Server: Microsoft-IIS/10.0
            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADM DEVa PSAa PSDa OUR OTR IND UNI NAV STA"
            Date: Thu, 31 Oct 2024 15:51:01 GMT
            Connection: close
            Content-Length: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449736131.153.151.1164435432C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:01 UTC592OUTGET /favicon.ico HTTP/1.1
            Host: server.cpmstar.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://server.cpmstar.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-31 15:51:01 UTC360INHTTP/1.1 404 Not Found
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Content-Type: text/html
            Expires: Thu, 01 Jan 1970 00:00:00 GMT
            Server: Microsoft-IIS/10.0
            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADM DEVa PSAa PSDa OUR OTR IND UNI NAV STA"
            Date: Thu, 31 Oct 2024 15:51:01 GMT
            Connection: close
            Content-Length: 1245
            2024-10-31 15:51:01 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-31 15:51:04 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF70)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=176078
            Date: Thu, 31 Oct 2024 15:51:04 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449742184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-31 15:51:06 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=176134
            Date: Thu, 31 Oct 2024 15:51:05 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-31 15:51:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974352.149.20.212443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:12 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4wUBxzr8o7tTeu4&MD=3u1azYHo HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-31 15:51:12 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: b031784a-0dcc-4db3-b0b9-879c0c0072db
            MS-RequestId: eaee500e-7b6d-4a1d-a174-94471d8b240d
            MS-CV: ij33S7tchEm3fzfZ.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 31 Oct 2024 15:51:11 GMT
            Connection: close
            Content-Length: 24490
            2024-10-31 15:51:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-10-31 15:51:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.45857552.149.20.212443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4wUBxzr8o7tTeu4&MD=3u1azYHo HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-31 15:51:40 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: 0eb05cc2-0b8c-4555-ae48-d6f773c2acd3
            MS-RequestId: db7e2fad-673b-46ef-ad85-0c0eaba1b65a
            MS-CV: Qu57F3l3JkWlCkhy.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 31 Oct 2024 15:51:40 GMT
            Connection: close
            Content-Length: 30005
            2024-10-31 15:51:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-10-31 15:51:40 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.45857613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:53 UTC540INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:53 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
            ETag: "0x8DCF93E6CAB67A0"
            x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155153Z-15b8d89586flzzksdx5d6q7g1000000004z0000000003be3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:53 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-31 15:51:54 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-31 15:51:54 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-31 15:51:54 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-31 15:51:54 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-31 15:51:54 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-31 15:51:54 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-31 15:51:54 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-31 15:51:54 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-31 15:51:54 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.45858013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:54 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:55 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:55 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 20969678-a01e-006f-3ab0-2a13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155155Z-17c5cb586f6ks725u50g36qts800000001ug000000009pr0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.45857713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:55 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:56 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:55 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155155Z-16849878b78qg9mlz11wgn0wcc00000009a000000000eh76
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.45858213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:56 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:55 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155155Z-16849878b787bfsh7zgp804my400000008gg00000000g66b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.45857813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:56 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:56 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155156Z-16849878b78km6fmmkbenhx76n000000094g000000006wr2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.45857913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:56 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:56 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 67a0dec0-201e-006e-29f9-2abbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155156Z-15b8d89586fmhkw429ba5n22m80000000b90000000005s7u
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.45858113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:56 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:56 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155156Z-17c5cb586f62vrfquq10qybcuw00000002v000000000018v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.45858413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:57 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:57 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:57 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: fc05dcd0-301e-0052-2d91-2a65d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155157Z-17c5cb586f6z6tq2xr35mhd5x000000002b0000000009qb7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.45858613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:57 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:57 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155157Z-16849878b78x44pv2mpb0dd37w00000001ug00000000gtq9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.45858713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:57 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:57 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155157Z-16849878b78qf2gleqhwczd21s00000009w000000000p50x
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.45858313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:57 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:57 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:57 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155157Z-16849878b787bfsh7zgp804my400000008m0000000005c9u
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.45858513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:57 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:57 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:57 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 557cfad9-601e-0097-7970-2af33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155157Z-159b85dff8fvjwrdhC1DFWsn1000000001c000000000facm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.45858913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:58 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:58 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155158Z-17c5cb586f62bgw58esgbu9hgw00000002h0000000003188
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.45859213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:58 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:58 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155158Z-16849878b78fssff8btnns3b140000000a0000000000g7m1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.45858813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:58 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:58 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 8384fc49-f01e-00aa-06d4-268521000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155158Z-17c5cb586f6wmhkn5q6fu8c5ss000000096g00000000abbq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.45859113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:58 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:58 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:58 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155158Z-16849878b785jrf8dn0d2rczaw0000000av000000000p2b2
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.45859013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:58 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:58 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155158Z-16849878b787wpl5wqkt5731b40000000acg00000000uha9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.45859613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:59 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:59 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155159Z-17c5cb586f67hfgj2durhqcxk800000008m000000000fvtk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:59 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.45859713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:59 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:59 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155159Z-15b8d89586fvpb59307bn2rcac00000004w0000000009ts5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.45859813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:59 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155159Z-15b8d89586f989rkwt13xern54000000052g00000000710d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.45859513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:59 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:59 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155159Z-159b85dff8fbbwhzhC1DFWwpe8000000027g0000000023de
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.45859413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:51:59 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:51:59 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:51:59 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155159Z-17c5cb586f62tvgppdugz3gsrn00000000rg000000002g7w
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:51:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.45860213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:00 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:00 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 03fc6633-801e-0048-4d87-29f3fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155200Z-17c5cb586f6zcqf8r7the4ske00000000260000000000c1m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:01 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.45860013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:00 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:01 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:00 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: a6d76c05-801e-007b-4449-2be7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155200Z-15b8d89586f989rkwt13xern5400000004zg00000000dq13
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:01 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.45860313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:00 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:01 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:00 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155200Z-16849878b78wv88bk51myq5vxc0000000a2g000000006tma
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:01 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.45860113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:00 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:00 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: d245bbf4-701e-0098-6e7f-2a395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155200Z-159b85dff8fbbwhzhC1DFWwpe8000000024g000000005xt1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.45859913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:00 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:00 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155200Z-159b85dff8f2qnk7hC1DFWwb2400000002f0000000006bm8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.45860413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:01 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:01 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155201Z-17c5cb586f69dpr98vcd9da8e800000001900000000025eu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.45860613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:01 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:01 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155201Z-16849878b78fhxrnedubv5byks00000007z000000000u1tu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.45860713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:01 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155201Z-16849878b78nzcqcd7bed2fb6n000000024g00000000k3yt
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.45860513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:01 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:01 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: f6d28dea-a01e-0002-4ae8-285074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155201Z-15b8d89586f5s5nz3ffrgxn5ac0000000akg000000001z9g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.45860813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:01 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:02 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: d73e8916-101e-008d-6973-2792e5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155202Z-17c5cb586f626sn8grcgm1gf80000000086000000000e1fu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.45860913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:02 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:02 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155202Z-16849878b7867ttgfbpnfxt44s00000009m000000000ey39
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.45861013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:02 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:02 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 7cfdf4f7-101e-008e-53fc-2acf88000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155202Z-15b8d89586fwzdd88qtcg4dr18000000021g000000000t9b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.45861113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:02 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:02 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 3b7c5db9-101e-0046-71c7-2791b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155202Z-15b8d89586f42m673h1quuee4s0000000dug00000000b9f8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.45861213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:02 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:02 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:02 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155202Z-16849878b78tg5n42kspfr0x4800000009q000000000pz26
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:02 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.45861313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:02 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155202Z-16849878b7898p5f6vryaqvp580000000ag000000000s9b8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.45861413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:03 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:03 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 74985455-e01e-00aa-1aa3-2aceda000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155203Z-159b85dff8fbvrz4hC1DFW730c00000000r000000000ngxy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.45861513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:03 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:03 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: e1dd5be0-d01e-00a1-2084-2935b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155203Z-17c5cb586f6z6tq2xr35mhd5x0000000026g00000000r1fr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.45861613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:03 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:03 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155203Z-16849878b78x6gn56mgecg60qc0000000bdg00000000xcac
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.45861713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:03 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:03 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 82dd15c7-901e-0064-46c7-2ae8a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155203Z-17c5cb586f6f98jx9q4y7udcaw000000018000000000cv16
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.45861813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:03 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:03 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 11245d39-601e-0070-68de-2aa0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155203Z-159b85dff8fgb9pzhC1DFW7mkc00000001rg000000000ume
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.45862213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:04 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:04 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:04 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: e113be9f-801e-0035-547f-2a752a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155204Z-17c5cb586f67hfgj2durhqcxk800000008sg000000002hdf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:04 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.45862113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:04 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:04 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:04 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155204Z-16849878b78qg9mlz11wgn0wcc000000096g00000000wsk2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:04 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.45862013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:04 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:04 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:04 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155204Z-16849878b78km6fmmkbenhx76n0000000960000000000usv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.45862313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:04 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:04 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:04 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155204Z-17c5cb586f6ks725u50g36qts800000001wg00000000477r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.45862413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:04 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:05 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 258a372f-501e-0016-350b-2b181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155205Z-15b8d89586fqj7k5h9gbd8vs980000000awg00000000dbmm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.45862513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:05 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:05 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155205Z-17c5cb586f6r59nt4rzfbx40ys00000001z000000000br0d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.45862713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:05 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:05 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:05 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155205Z-16849878b78x6gn56mgecg60qc0000000bfg00000000prnz
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.45862613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:05 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:05 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155205Z-16849878b78km6fmmkbenhx76n00000008z000000000vena
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.45862813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:05 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:05 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155205Z-17c5cb586f6wmhkn5q6fu8c5ss000000096g00000000abqe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.45862913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:06 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:06 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155206Z-16849878b78km6fmmkbenhx76n0000000960000000000uvz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.45863013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:06 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:06 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155206Z-16849878b787bfsh7zgp804my400000008f000000000nxnv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.45863213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:06 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:06 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155206Z-16849878b78qf2gleqhwczd21s00000009xg00000000fz8b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.45863113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:06 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:06 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:06 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155206Z-16849878b78p8hrf1se7fucxk80000000apg0000000065f4
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.45863313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:06 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:06 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 64f5c2f9-201e-000c-22cd-2a79c4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155206Z-17c5cb586f62tvgppdugz3gsrn00000000mg00000000crat
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.45863413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:06 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:07 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:06 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155206Z-15b8d89586f8l5961kfst8fpb00000000nk000000000c9es
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:07 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.45863513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:07 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:07 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 4fe48f14-f01e-005d-23b7-2a13ba000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155207Z-159b85dff8f2qnk7hC1DFWwb2400000002cg00000000b846
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:07 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.45863613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:07 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:07 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155207Z-16849878b78wc6ln1zsrz6q9w800000009c000000000kypq
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:07 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.45863713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:07 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:07 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:07 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155207Z-16849878b78g2m84h2v9sta29000000008rg000000003k2c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.45863813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:07 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:07 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:07 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 10f07cf3-601e-0070-28ce-2aa0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155207Z-159b85dff8fgxq4qhC1DFWxa0n0000000210000000009wqk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:07 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.45863913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:07 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:07 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:07 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: a0c84568-901e-0016-0da6-2aefe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155207Z-17c5cb586f626sn8grcgm1gf80000000084000000000kwyf
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.45864013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:08 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:08 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:08 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 19dd884a-801e-00a3-03cd-2a7cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155208Z-17c5cb586f62bgw58esgbu9hgw00000002h00000000031u5
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.45864113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:08 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:08 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:08 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155208Z-16849878b78p49s6zkwt11bbkn00000009cg00000000ewwb
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.45864213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:08 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:08 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:08 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155208Z-16849878b782d4lwcu6h6gmxnw00000009a000000000u9n6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.45864313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:08 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:08 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:08 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155208Z-15b8d89586fnfb49yv03rfgz1c00000001d0000000008056
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.45864413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:09 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:09 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:09 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155209Z-16849878b78bjkl8dpep89pbgg00000008eg00000000c2ee
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.45864713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:09 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:09 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:09 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 0dbc9083-501e-0035-4fdd-2ac923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155209Z-15b8d89586fnsf5zkvx8tfb0zc00000004vg00000000bkvt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.45864613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:09 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:09 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:09 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: 927ac0b1-901e-0083-7fcc-2abb55000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155209Z-159b85dff8fbvrz4hC1DFW730c00000000r000000000nh97
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:09 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.45864513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:09 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:09 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:09 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155209Z-16849878b78hh85qc40uyr8sc800000009z000000000mkqz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.45864913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:10 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:10 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:10 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155210Z-16849878b787wpl5wqkt5731b40000000ad000000000s8vw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.45864813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:10 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:10 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:10 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155210Z-15b8d89586fcvr6p5956n5d0rc0000000fy00000000060um
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.45865113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:10 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:10 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:10 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155210Z-15b8d89586fvpb59307bn2rcac000000050g0000000006tn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:10 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.45865013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:10 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:10 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:10 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155210Z-16849878b78q9m8bqvwuva4svc000000086g00000000rctn
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.45865213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:10 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:10 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:10 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155210Z-16849878b78q9m8bqvwuva4svc00000008ag0000000061tt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.45865413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:11 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:11 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155211Z-16849878b78q9m8bqvwuva4svc000000089g00000000a632
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:11 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.45865313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:11 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:11 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: 09711dcd-d01e-0066-4b94-2aea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155211Z-159b85dff8fvjwrdhC1DFWsn1000000001mg000000000ckr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:11 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.45865613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:11 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:11 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155211Z-16849878b78km6fmmkbenhx76n000000093g00000000audw
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:11 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.45865513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:11 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:11 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155211Z-16849878b78wv88bk51myq5vxc00000009wg00000000wnbb
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:11 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.45865713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:11 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:11 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 3b13a0aa-201e-003f-7a6e-2a6d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155211Z-159b85dff8f5bl2qhC1DFWs6cn00000001rg0000000060c6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:11 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.45865913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-17c5cb586f6l54tjt07kuq05pc00000000w000000000159c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.45865813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:11 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-16849878b78p8hrf1se7fucxk80000000an000000000c9xr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.45866013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:12 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-16849878b78qg9mlz11wgn0wcc000000099g00000000h99q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.45866113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:12 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 8cffccf2-101e-0046-26c7-2a91b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-17c5cb586f6f98jx9q4y7udcaw000000017g00000000ezrq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.45866213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:12 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-16849878b787bfsh7zgp804my400000008mg0000000038z0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.45866313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:12 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 1a403a11-c01e-0082-051c-27af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-17c5cb586f62bgw58esgbu9hgw00000002b000000000hkk8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.45866413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:12 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:12 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:12 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155212Z-16849878b78smng4k6nq15r6s40000000b4g00000000wuku
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.45866513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:13 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:13 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:13 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 62681482-501e-0029-0976-2ad0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155213Z-15b8d89586fmhjx6a8nf3qm53c00000003n00000000089sy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.45866613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:13 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:13 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:13 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155213Z-16849878b78j5kdg3dndgqw0vg0000000bb000000000u8bg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.45866713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:13 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:13 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:13 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 41496f62-601e-00ab-428f-2a66f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155213Z-159b85dff8f5bl2qhC1DFWs6cn00000001r0000000007y87
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.45866913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:13 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:13 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:13 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155213Z-16849878b78zqkvcwgr6h55x9n000000095000000000ke82
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.45866813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:13 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:13 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:13 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155213Z-16849878b78fssff8btnns3b1400000009zg00000000m2fc
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.45867013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:14 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:14 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155214Z-17c5cb586f6l54tjt07kuq05pc00000000qg00000000fwyr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.45867113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:14 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:14 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155214Z-16849878b78sx229w7g7at4nkg000000080000000000cc02
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:14 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.45867213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:14 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:14 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: ea793732-801e-008c-28e4-2a7130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155214Z-159b85dff8flqhxthC1DFWsvrs00000001ng00000000aknc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.45867413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:15 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-16849878b785jrf8dn0d2rczaw0000000avg00000000k6va
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.45867313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:15 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-16849878b78j5kdg3dndgqw0vg0000000bag00000000w1c4
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.45867713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:15 UTC538INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: d6c962a3-601e-0050-3d78-2a2c9c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-159b85dff8f5bl2qhC1DFWs6cn00000001p000000000a11v
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.45867513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:15 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: e478d41d-d01e-005a-6d85-2a7fd9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-159b85dff8f9g9g4hC1DFW9n7000000001x00000000011uc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.45867613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:14 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:15 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-16849878b78fssff8btnns3b1400000009yg00000000pan7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.45868013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:15 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:15 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: 030836bc-301e-003f-7e5c-2a266f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-159b85dff8f7svrvhC1DFWth2s00000001m000000000bn6a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.45867813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-17c5cb586f67hfgj2durhqcxk800000008ug000000000316
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.45868213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-16849878b78qf2gleqhwczd21s00000009yg00000000ccm8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.45868113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:15 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: feb3c488-c01e-0014-4c77-2aa6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-15b8d89586fzcfbd8we4bvhqds00000004n000000000euru
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.45867913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:15 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155215Z-16849878b7898p5f6vryaqvp580000000amg000000008y44
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.45868513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:16 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: 92f9c42c-401e-0015-6893-290e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155216Z-17c5cb586f659tsm88uwcmn6s4000000024000000000k33q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.45868413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:16 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: a66c923a-401e-0067-2b2d-2b09c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155216Z-15b8d89586f8nxpt6ys645x5v00000000b4000000000179g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.45868313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:16 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:16 GMT
            Content-Type: text/xml
            Content-Length: 1354
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0662D7C"
            x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155216Z-16849878b78g2m84h2v9sta29000000008p000000000d6ac
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.45868613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:16 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155216Z-16849878b78qf2gleqhwczd21s00000009x000000000gsdm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.45868713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:16 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:16 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155216Z-16849878b7898p5f6vryaqvp580000000ae000000000y4de
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.45868813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:17 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:17 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155217Z-17c5cb586f6ks725u50g36qts800000001tg00000000bnw8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            117192.168.2.45869113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:17 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:17 UTC538INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:17 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BEA414B16"
            x-ms-request-id: 0f14d228-a01e-0021-799c-2b814c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155217Z-159b85dff8fbvrz4hC1DFW730c00000000zg000000000u49
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            118192.168.2.45868913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:17 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:17 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: bf9f7dfd-f01e-0052-0a98-2a9224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155217Z-15b8d89586fzcfbd8we4bvhqds00000004t0000000001v27
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            119192.168.2.45869013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:17 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:17 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:17 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155217Z-16849878b78sx229w7g7at4nkg00000007y000000000msdd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            120192.168.2.45869213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:18 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:17 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
            ETag: "0x8DC582BE1CC18CD"
            x-ms-request-id: 56c29abd-201e-0000-6535-2aa537000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155217Z-159b85dff8fvjwrdhC1DFWsn1000000001hg000000004vmd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


            Session IDSource IPSource PortDestination IPDestination Port
            121192.168.2.45869513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:18 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:18 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE5B7B174"
            x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155218Z-15b8d89586f4zwgbgswvrvz4vs0000000b60000000008qur
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            122192.168.2.45869613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:18 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:18 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
            ETag: "0x8DC582BE976026E"
            x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155218Z-16849878b78g2m84h2v9sta29000000008s0000000001m91
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


            Session IDSource IPSource PortDestination IPDestination Port
            123192.168.2.45869413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:18 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:18 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB866CDB"
            x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155218Z-16849878b78bcpfn2qf7sm6hsn0000000b7000000000w38s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            124192.168.2.45869313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:18 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:18 UTC538INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:18 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB256F43"
            x-ms-request-id: 774e7d8d-d01e-007a-55ae-2af38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155218Z-159b85dff8fdjprfhC1DFWuqh000000000fg000000008ght
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            125192.168.2.45869713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:19 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:19 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDC13EFEF"
            x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155219Z-16849878b78j5kdg3dndgqw0vg0000000bc000000000s1bd
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            126192.168.2.45869913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:19 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:19 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:19 GMT
            Content-Type: text/xml
            Content-Length: 1388
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDBD9126E"
            x-ms-request-id: 35f8d799-001e-0079-2cb8-2a12e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155219Z-159b85dff8f2qnk7hC1DFWwb2400000002f0000000006cy3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:19 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


            Session IDSource IPSource PortDestination IPDestination Port
            127192.168.2.45870013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:19 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:19 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:19 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
            ETag: "0x8DC582BE7C66E85"
            x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155219Z-16849878b78smng4k6nq15r6s40000000bag000000004dc1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            128192.168.2.45869813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:19 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:19 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:19 GMT
            Content-Type: text/xml
            Content-Length: 1425
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6BD89A1"
            x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155219Z-16849878b786fl7gm2qg4r5y700000000a0g00000000dxq3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:19 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


            Session IDSource IPSource PortDestination IPDestination Port
            129192.168.2.45870113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:19 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:19 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:19 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB813B3F"
            x-ms-request-id: c7eb8168-b01e-003e-3b2c-2a8e41000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155219Z-159b85dff8fprglthC1DFW8zcg00000001mg000000005v4u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            130192.168.2.45870213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:20 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:20 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:20 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
            ETag: "0x8DC582BE89A8F82"
            x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155220Z-16849878b78tg5n42kspfr0x4800000009n000000000x3e4
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            131192.168.2.45870413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:20 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:20 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:20 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCE9703A"
            x-ms-request-id: d4940829-c01e-0014-691e-27a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155220Z-17c5cb586f6tg7hbbt0rp19dan000000020g00000000cdw5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            132192.168.2.45870313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:20 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:20 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:20 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE51CE7B3"
            x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155220Z-17c5cb586f67hfgj2durhqcxk800000008u0000000000gpp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:20 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            133192.168.2.45870513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:20 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:20 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:20 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE584C214"
            x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155220Z-16849878b78smng4k6nq15r6s40000000b8000000000egf0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            134192.168.2.45870613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:20 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:20 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:20 GMT
            Content-Type: text/xml
            Content-Length: 1407
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE687B46A"
            x-ms-request-id: 0da8e427-501e-0035-47d8-2ac923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155220Z-159b85dff8fbbwhzhC1DFWwpe800000002a00000000004nb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:20 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            135192.168.2.45870713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:21 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:21 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:21 GMT
            Content-Type: text/xml
            Content-Length: 1370
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE62E0AB"
            x-ms-request-id: 0b68bc80-f01e-00aa-22d6-2a8521000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155221Z-159b85dff8f9mtxchC1DFWf9vg000000010000000000k3ks
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:21 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            136192.168.2.45870913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:21 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:21 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:21 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
            ETag: "0x8DC582BEDC8193E"
            x-ms-request-id: 2587a434-501e-0016-660a-2b181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155221Z-15b8d89586fvk4kmbg8pf84y880000000ahg00000000hmt7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            137192.168.2.45870813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:21 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:21 UTC538INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:21 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE156D2EE"
            x-ms-request-id: 7a68eea2-001e-00a2-2aac-2ad4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155221Z-159b85dff8fvjwrdhC1DFWsn1000000001mg000000000d14
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 15:52:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


            Session IDSource IPSource PortDestination IPDestination Port
            138192.168.2.45871013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:21 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:21 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:21 GMT
            Content-Type: text/xml
            Content-Length: 1406
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB16F27E"
            x-ms-request-id: 903d302d-701e-0050-069c-276767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155221Z-16849878b78bjkl8dpep89pbgg00000008dg00000000g39b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:21 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            139192.168.2.45871113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:21 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 15:52:21 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 15:52:21 GMT
            Content-Type: text/xml
            Content-Length: 1369
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE32FE1A2"
            x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T155221Z-16849878b78wc6ln1zsrz6q9w800000009eg0000000099gs
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 15:52:21 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


            Session IDSource IPSource PortDestination IPDestination Port
            140192.168.2.45871213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 15:52:21 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:11:50:53
            Start date:31/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:11:50:57
            Start date:31/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1948,i,11759921642761607216,11629950753109326129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:11:50:59
            Start date:31/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://server.cpmstar.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly