Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://objmapper.com

Overview

General Information

Sample URL:https://objmapper.com
Analysis ID:1552457
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 3220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,9924495492655884762,6954028501123536602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://objmapper.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-08T19:58:04.087022+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449742TCP
2024-11-08T19:58:42.790673+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449748TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://objmapper.comAvira URL Cloud: detection malicious, Label: malware
Source: https://objmapper.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://objmapper.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49748
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49742
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: objmapper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: objmapper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://objmapper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N+hOVmfXNRTVEmY&MD=356sa9gv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N+hOVmfXNRTVEmY&MD=356sa9gv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: objmapper.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 08 Nov 2024 18:57:53 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Fri, 08 Nov 2024 18:57:53 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 08 Nov 2024 18:57:53 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,9924495492655884762,6954028501123536602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://objmapper.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,9924495492655884762,6954028501123536602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://objmapper.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://objmapper.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
objmapper.com
185.121.15.90
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      www.google.com
      142.250.186.68
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://objmapper.com/true
          unknown
          https://objmapper.com/favicon.icotrue
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          185.121.15.90
          objmapper.comSpain
          207046REDSERVICIOESfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1552457
          Start date and time:2024-11-08 19:56:56 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://objmapper.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/2@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.206.67, 74.125.133.84, 142.250.185.78, 34.104.35.123, 93.184.221.240, 192.229.221.95, 142.250.185.227
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://objmapper.com
          No simulations
          InputOutput
          URL: Model: claude-3-5-sonnet-latest
          {
              "typosquatting": false,
              "unusual_query_string": false,
              "suspicious_tld": false,
              "ip_in_url": false,
              "long_subdomain": false,
              "malicious_keywords": false,
              "encoded_characters": false,
              "redirection": false,
              "contains_email_address": false,
              "known_domain": false,
              "brand_spoofing_attempt": false,
              "third_party_hosting": false
          }
          URL: URL: https://objmapper.com
          URL: https://objmapper.com/ Model: claude-3-haiku-20240307
          ```json
          {
            "contains_trigger_text": false,
            "trigger_text": "unknown",
            "prominent_button_name": "unknown",
            "text_input_field_labels": "unknown",
            "pdf_icon_visible": false,
            "has_visible_captcha": false,
            "has_urgent_text": false,
            "has_visible_qrcode": false
          }
          URL: https://objmapper.com/ Model: claude-3-haiku-20240307
          ```json
          {
            "brands": [
              "nginx"
            ]
          }
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):548
          Entropy (8bit):4.688532577858027
          Encrypted:false
          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
          MD5:370E16C3B7DBA286CFF055F93B9A94D8
          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
          Malicious:false
          Reputation:low
          URL:https://objmapper.com/favicon.ico
          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          No static file info
          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
          2024-11-08T19:58:04.087022+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449742TCP
          2024-11-08T19:58:42.790673+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449748TCP
          TimestampSource PortDest PortSource IPDest IP
          Nov 8, 2024 19:57:50.461472034 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:50.461504936 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:50.461565971 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:50.461858988 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:50.461896896 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:50.461971045 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:50.462122917 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:50.462133884 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:50.462430954 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:50.462444067 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.366686106 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:52.366724014 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:52.366789103 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:52.367198944 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:52.367212057 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:52.660486937 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.662381887 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:52.662401915 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.663387060 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.663510084 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:52.664943933 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.665256023 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:52.665272951 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.666286945 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:52.666352034 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:52.753278971 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:52.753312111 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:52.753437042 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:52.755038977 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:52.755052090 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.008471012 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.008644104 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.012180090 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.012346029 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.012686014 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.012700081 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.058216095 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.058229923 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.058252096 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.103713036 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.243541002 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:53.244002104 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:53.244026899 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:53.245032072 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:53.245088100 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:53.248120070 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:53.248182058 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:53.292119026 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:53.292129993 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:57:53.338851929 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:57:53.342474937 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.342567921 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.342621088 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.360547066 CET49736443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.360567093 CET44349736185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.474648952 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.515326977 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.597160101 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.597234964 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.605834007 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.605845928 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.606053114 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.652098894 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.706429958 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.751331091 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.800858974 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.800937891 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.801064014 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.804441929 CET49735443192.168.2.4185.121.15.90
          Nov 8, 2024 19:57:53.804462910 CET44349735185.121.15.90192.168.2.4
          Nov 8, 2024 19:57:53.947654009 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.947705030 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.947931051 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.952625990 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.952636957 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:53.952750921 CET49740443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:53.952756882 CET44349740184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:54.402319908 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:54.402369976 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:54.402440071 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:54.454217911 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:54.454251051 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.294954062 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.295070887 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:55.359925032 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:55.359942913 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.360182047 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.361583948 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:55.403338909 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.604434013 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.604497910 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:57:55.604628086 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:55.665093899 CET49741443192.168.2.4184.28.90.27
          Nov 8, 2024 19:57:55.665112019 CET44349741184.28.90.27192.168.2.4
          Nov 8, 2024 19:58:02.168226957 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:02.168287992 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:02.168355942 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:02.169275999 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:02.169290066 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:02.933578014 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:02.933691025 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:02.936162949 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:02.936172009 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:02.936414957 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:02.979581118 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:03.245764971 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:03.245827913 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:03.245928049 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:03.824481964 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:03.867333889 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077476978 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077497005 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077508926 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077522993 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077553034 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077589035 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.077601910 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.077622890 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.077646017 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.086859941 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.086929083 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.086935043 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.086967945 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.497035980 CET49739443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:04.497086048 CET44349739142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:04.905436039 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.905508995 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:04.905549049 CET49742443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:04.905567884 CET44349742172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:41.628032923 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:41.628067970 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:41.632302046 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:41.632966042 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:41.632983923 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.393558979 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.393627882 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.401617050 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.401624918 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.401834965 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.419286013 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.463336945 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.671960115 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.671986103 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.671993971 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.672003031 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.672028065 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.672049999 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.672066927 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.672097921 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.672108889 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.790453911 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.790492058 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.790523052 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.790534973 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.790570021 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.790577888 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.790755987 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.790867090 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.790878057 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:42.790887117 CET49748443192.168.2.4172.202.163.200
          Nov 8, 2024 19:58:42.790891886 CET44349748172.202.163.200192.168.2.4
          Nov 8, 2024 19:58:44.586908102 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:44.586932898 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:44.586993933 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:44.587342024 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:44.587354898 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.339747906 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.340125084 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.346007109 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.346021891 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.346266031 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.355969906 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.399338961 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.611790895 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.611819029 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.611833096 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.611876011 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.611887932 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.611915112 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.612173080 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.730206966 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.730237961 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.730304956 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.730329990 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.730370045 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.730874062 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.848670006 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.848690033 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.848784924 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.848784924 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:45.848795891 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:45.848875046 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.137689114 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.137706995 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.137751102 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.137784004 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.137794971 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.137820005 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.137923002 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.142493010 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.142510891 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.142565012 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.142571926 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.142855883 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.199673891 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.199688911 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.199789047 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.199804068 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.199933052 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.316131115 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.316148996 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.316301107 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.316308975 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.316381931 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.432887077 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.432905912 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.433007956 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.433015108 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.433119059 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.436320066 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.436336040 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.436424971 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.436430931 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.436650038 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.553021908 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.553041935 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.553132057 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.553132057 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.553142071 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.553280115 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.669049978 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.669066906 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.669173956 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.669182062 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.669266939 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.784734964 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.784759045 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.784921885 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.784934998 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.785043955 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.789019108 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.789035082 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.789124012 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.789124012 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.789129972 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.789282084 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.833781958 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.833872080 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.833897114 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.834070921 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.834125042 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.834125042 CET49749443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.834144115 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.834151983 CET4434974913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.921235085 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.921274900 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.921436071 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.923269987 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.923271894 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.923300028 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.923302889 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.923382998 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.923383951 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.924253941 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.924264908 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.924514055 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.924525023 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.924688101 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.924709082 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.926012993 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.926049948 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.926975012 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.926992893 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.927031040 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.927105904 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.927366018 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.927381039 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:46.927484035 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:46.927494049 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.646600962 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.647053957 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.647073030 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.647509098 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.647512913 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.655719995 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.656069994 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.656086922 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.656455994 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.656460047 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.661416054 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.661690950 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.661699057 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.661995888 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.662002087 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.670113087 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.670414925 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.670434952 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.670742989 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.670747042 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.773030043 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.773351908 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.773421049 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.773468018 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.773468018 CET49753443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.773490906 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.773500919 CET4434975313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.776366949 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.776391029 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.776619911 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.776742935 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.776751041 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.787430048 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.787446022 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.787503004 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.787514925 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.787853003 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.787862062 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.787870884 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.787950993 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.787974119 CET4434975413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.788017035 CET49754443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.790354013 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.790386915 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.790461063 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.790630102 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.790643930 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.791867018 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.792001009 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.792200089 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.792438030 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.792448044 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.792572021 CET49752443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.792577028 CET4434975213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.794126034 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.794553995 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.794574022 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.794958115 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.795011997 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.795070887 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.795077085 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.795078993 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.795186043 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.795203924 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.799920082 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.799941063 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.799998999 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.800002098 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.800038099 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.800225973 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.800241947 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.800251961 CET49751443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.800256014 CET4434975113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.802201033 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.802217960 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.802397013 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.802525997 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.802536964 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930109978 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930133104 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930183887 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.930193901 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930232048 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.930432081 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.930434942 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930464983 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.930555105 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930579901 CET4434975013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.930768013 CET49750443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.931940079 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.931972980 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:47.932116032 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.932233095 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:47.932246923 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.513073921 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.513926029 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.513953924 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.518062115 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.518068075 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.519701958 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.520625114 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.520625114 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.520652056 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.520663023 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.562447071 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.562872887 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.562902927 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.563436985 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.563443899 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.568676949 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.569418907 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.569427967 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.570039034 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.570044041 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.644336939 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.644386053 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.644507885 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.644807100 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.644824982 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.644850969 CET49755443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.644855976 CET4434975513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.648077011 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.648117065 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.648293018 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.649359941 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.649388075 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.649404049 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.649490118 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.649656057 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.649676085 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.649676085 CET49756443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.649687052 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.649698973 CET4434975613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.654067039 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.654098034 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.658179998 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.660207987 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.660248041 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.660260916 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.660583019 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.660595894 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.661099911 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.661104918 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.698466063 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.698693037 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.698770046 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.698874950 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.698874950 CET49757443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.698893070 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.698904037 CET4434975713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.701244116 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.701255083 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.701402903 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.701608896 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.701618910 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.703325033 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.703515053 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.706056118 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.706056118 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.706264019 CET49758443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.706269979 CET4434975813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.708111048 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.708143950 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.708290100 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.708425045 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.708436012 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.789345980 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.789680004 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.789886951 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.796859980 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.796885967 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.796920061 CET49759443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.796927929 CET4434975913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.800688982 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.800750971 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:48.802083015 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.802265882 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:48.802280903 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.374773026 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.395396948 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.395421028 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.396358967 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.396365881 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.434778929 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.435892105 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.435904980 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.436069012 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.437155008 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.437160015 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.438060999 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.438086033 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.438755989 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.438761950 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.514098883 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.514658928 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.514668941 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.515532017 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.515536070 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.519936085 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.520307064 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.520334005 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.520917892 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.520921946 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.523149967 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.523288965 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.523339987 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.523967981 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.523987055 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.523996115 CET49761443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.524000883 CET4434976113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.528429985 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.528455973 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.528527975 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.528723001 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.528734922 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.563282967 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.563538074 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.563584089 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.563819885 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.563828945 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.563843012 CET49763443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.563847065 CET4434976313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.565084934 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.566329956 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.566405058 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.567408085 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.567430973 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.567481995 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.567524910 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.567524910 CET49764443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.567537069 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.567543983 CET4434976413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.569988012 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.569998980 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.571820974 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.571847916 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.571980000 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.572274923 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.572284937 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.647420883 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.647695065 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.647742987 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.647891998 CET49762443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.647906065 CET4434976213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.650619030 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.650651932 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.650746107 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.650846958 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.650860071 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.652309895 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.652362108 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.652494907 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.652627945 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.652637959 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.652647018 CET49765443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.652651072 CET4434976513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.658171892 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.658189058 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:49.658257008 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.658354998 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:49.658366919 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.247275114 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.247720957 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.247750044 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.248194933 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.248200893 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.292459011 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.292860985 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.292876005 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.293220043 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.293225050 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.319540024 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.319824934 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.319844961 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.320175886 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.320182085 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.377947092 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.378066063 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.378123999 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.378309011 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.378320932 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.378329039 CET49766443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.378334045 CET4434976613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.380661011 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.380693913 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.380754948 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.380897045 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.380911112 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.388488054 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.388735056 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.388742924 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.389121056 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.389127016 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.395912886 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.396173000 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.396183014 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.396595001 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.396600962 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.420523882 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.420886040 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.420933962 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.420981884 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.421000004 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.421011925 CET49768443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.421022892 CET4434976813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.422972918 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.423008919 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.423105955 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.423240900 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.423250914 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.456075907 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.456208944 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.456263065 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.456295013 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.456305981 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.456314087 CET49767443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.456319094 CET4434976713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.458689928 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.458769083 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.458940983 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.459085941 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.459120989 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.519576073 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.519721985 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.519774914 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.519857883 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.519870996 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.519880056 CET49769443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.519885063 CET4434976913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.522317886 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.522334099 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.522439957 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.522603989 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.522617102 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.527637005 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.527848005 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.527903080 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.527962923 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.527962923 CET49770443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.527971983 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.527981043 CET4434977013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.529695034 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.529742002 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:50.529964924 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.530101061 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:50.530126095 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.107620955 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.108110905 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.108130932 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.108577967 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.108583927 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.143068075 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.143454075 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.143474102 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.143865108 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.143872023 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.202528000 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.203032017 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.203058004 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.203510046 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.203516006 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.237749100 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.237967014 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.238063097 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.238096952 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.238112926 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.238121986 CET49771443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.238126993 CET4434977113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.241003990 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.241024017 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.241195917 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.241345882 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.241358042 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.263537884 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.263875008 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.263885021 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.264293909 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.264298916 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.275688887 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.276062012 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.276072025 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.276441097 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.276444912 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.281677961 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.282001972 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.282053947 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.282082081 CET49772443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.282092094 CET4434977213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.284291029 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.284320116 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.284384966 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.284509897 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.284524918 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.342557907 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.342948914 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.343003988 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.343035936 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.343035936 CET49773443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.343050957 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.343060970 CET4434977313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.345000029 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.345021963 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.345407009 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.345407009 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.345432997 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.398619890 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.398905993 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.399005890 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.399005890 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.399055004 CET49775443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.399060965 CET4434977513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.400866032 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.400887966 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.401125908 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.401125908 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.401144981 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.409594059 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.409950972 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.410044909 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.410059929 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.410060883 CET49774443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.410068035 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.410075903 CET4434977413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.411845922 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.411864996 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.412014961 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.412079096 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.412091017 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.981520891 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.982094049 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.982115984 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:51.982428074 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:51.982433081 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.068736076 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.069489002 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.069489002 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.069500923 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.069516897 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.102063894 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.102758884 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.102758884 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.102771997 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.102782965 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.115797997 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.115890980 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.116055965 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.116055965 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.116203070 CET49776443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.116214991 CET4434977613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.118678093 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.118705988 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.118787050 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.118894100 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.118906975 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.142977953 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.143301010 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.143332005 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.143708944 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.143717051 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.169611931 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.170044899 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.170053959 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.170193911 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.170205116 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.198276043 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.198327065 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.198513985 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.198535919 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.198535919 CET49777443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.198549032 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.198556900 CET4434977713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.200937033 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.200990915 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.201148987 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.201208115 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.201222897 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.232323885 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.232402086 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.233551979 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.233870029 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.233870029 CET49778443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.233880997 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.233884096 CET4434977813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.236350060 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.236366987 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.236532927 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.236615896 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.236629009 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.272305965 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.272445917 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.272536993 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.272536993 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.272593975 CET49780443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.272620916 CET4434978013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.274631977 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.274669886 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.274811983 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.274936914 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.274950981 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.277304888 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:52.277329922 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:52.277487040 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:52.277700901 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:52.277713060 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:52.298782110 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.298921108 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.298994064 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.298994064 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.299058914 CET49779443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.299065113 CET4434977913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.300800085 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.300812960 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.300987005 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.300987005 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.301007032 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.839797020 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.840776920 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.840776920 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.840799093 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.840811968 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.941096067 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.942084074 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.942084074 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.942128897 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.942177057 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.970238924 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.970284939 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.970525026 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.970546007 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.970546007 CET49781443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.970556021 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.970563889 CET4434978113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.973030090 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.973057032 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.973189116 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.973253965 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.973265886 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.982887983 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.983541012 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.983541012 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.983568907 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.983576059 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.993314028 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.993594885 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.993619919 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:52.993906975 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:52.993911982 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.064344883 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.064655066 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.064677000 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.064986944 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.064990997 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.071616888 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.071871996 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.071973085 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.071973085 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.072027922 CET49782443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.072057009 CET4434978213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.074255943 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.074299097 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.074385881 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.074513912 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.074527979 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.115487099 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.115997076 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.116080999 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.116080999 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.116173983 CET49783443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.116183043 CET4434978313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.116395950 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:53.117861032 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.117861032 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:53.117891073 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.117902994 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:53.118010998 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.118148088 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.118156910 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.118180037 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:53.118505001 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:53.118558884 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:58:53.121264935 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.121308088 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.121392965 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.121453047 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.121453047 CET49784443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.121464968 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.121471882 CET4434978413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.123167038 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.123176098 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.123558044 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.123558044 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.123574972 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.166738033 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:58:53.198765993 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.198905945 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.199142933 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.199142933 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.199305058 CET49786443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.199310064 CET4434978613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.200862885 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.200872898 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.201028109 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.201073885 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.201077938 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.829677105 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.830584049 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.830584049 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.830600977 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.830616951 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.846698046 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.847358942 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.847358942 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.847378969 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.847392082 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.861149073 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.861745119 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.861745119 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.861754894 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.861768007 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.950118065 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.952514887 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.952552080 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.953033924 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.953037977 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.962078094 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.962446928 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.962538958 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.962538958 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.962615967 CET49788443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.962630033 CET4434978813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.965359926 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.965405941 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.965476036 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.965626955 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.965641022 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.979258060 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.979659081 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.979909897 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.979909897 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.979909897 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.984956980 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.984988928 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.985060930 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.986609936 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.986624956 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.992171049 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.992378950 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.996043921 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.996043921 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.996278048 CET49790443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.996284008 CET4434979013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:53.997685909 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:53.997699976 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.000085115 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.000184059 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.000195026 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.079518080 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.079672098 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.084045887 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.084045887 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.084244013 CET49791443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.084259987 CET4434979113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.087279081 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.087292910 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.088090897 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.088478088 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.088490963 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.295993090 CET49789443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.296024084 CET4434978913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.714318037 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.715250969 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.715276957 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.716165066 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.716170073 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.720854998 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.721189976 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.721338987 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.721360922 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.722462893 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.722469091 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.723119020 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.723126888 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.723839045 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.723843098 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.737617016 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.738321066 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.738328934 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.739517927 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.739522934 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.825587988 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.826124907 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.826142073 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.827032089 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.827037096 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.845248938 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.845524073 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.845776081 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.845805883 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.845820904 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.845829964 CET49792443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.845834970 CET4434979213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.850135088 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.850167990 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.850420952 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.850622892 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.850635052 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.850831985 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.850928068 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.850969076 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.850971937 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.851165056 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.851176023 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.851183891 CET49793443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.851191044 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.851196051 CET4434979313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.851233959 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.851258039 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.851258039 CET49794443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.851263046 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.851270914 CET4434979413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.856182098 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.856205940 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.856292963 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.859164953 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.859174013 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.859436989 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.859580040 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.859591961 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.859791040 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.859801054 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.870671988 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.870712996 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.870768070 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.876322985 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.876327991 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.876338005 CET49787443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.876341105 CET4434978713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.878670931 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.878681898 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.878727913 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.878938913 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.878950119 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.965303898 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.965416908 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.968000889 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.973213911 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.973213911 CET49795443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.973220110 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.973227978 CET4434979513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.979624033 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.979660034 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:54.979722023 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.980659008 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:54.980669975 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.589920044 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.591070890 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.591103077 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.591840029 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.592169046 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.592174053 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.592495918 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.592524052 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.593117952 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.593209982 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.593214989 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.593873024 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.593883038 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.595206976 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.595216036 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.606899977 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.607342005 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.607371092 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.608174086 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.608180046 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.709963083 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.710650921 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.710678101 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.711596012 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.711601019 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.721968889 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722269058 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722296000 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722351074 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.722373009 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722486019 CET49798443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.722501040 CET4434979813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722552061 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722604036 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.722717047 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.722933054 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.725712061 CET49796443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.725718975 CET4434979613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.726914883 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.726928949 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.727160931 CET49797443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.727164984 CET4434979713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.731283903 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.731308937 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.731374979 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.731488943 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.731502056 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.733696938 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.733719110 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.733766079 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.734498024 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.734508038 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.735404015 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.735410929 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.735471010 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.735714912 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.735722065 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.737405062 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.737870932 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.737929106 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.738070965 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.738078117 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.738085985 CET49799443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.738095045 CET4434979913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.742868900 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.742958069 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.743036985 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.743267059 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.743300915 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.843496084 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.844240904 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.844327927 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.844353914 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.844363928 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.844372034 CET49800443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.844377041 CET4434980013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.849189997 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.849219084 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:55.849288940 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.849502087 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:55.849519968 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.472811937 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.473284006 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.473303080 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.473731995 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.473737955 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.474069118 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.474425077 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.474436998 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.474726915 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.474731922 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.476313114 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.476556063 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.476562023 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.476865053 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.476869106 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.481472015 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.481760025 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.481832027 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.482193947 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.482211113 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.592641115 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.592930079 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.592953920 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.593272924 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.593278885 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.603634119 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.603871107 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.603914022 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.603952885 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.603965044 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.603990078 CET49802443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.603993893 CET4434980213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.605789900 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.606055021 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.606139898 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.606139898 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.606198072 CET49801443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.606210947 CET4434980113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.606947899 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.607003927 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.607088089 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.607264042 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.607290030 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.607542038 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.607613087 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.607774973 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.607878923 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.607878923 CET49803443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.607884884 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.607892036 CET4434980313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.608149052 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.608171940 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.608320951 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.608452082 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.608465910 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.610193968 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.610212088 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.610304117 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.610410929 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.610416889 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.613737106 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.614021063 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.614078999 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.614119053 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.614144087 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.614168882 CET49804443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.614181042 CET4434980413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.615957975 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.615979910 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.616043091 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.616183043 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.616194010 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.725893021 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.725975990 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.726181030 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.726490021 CET49805443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.726497889 CET4434980513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.734952927 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.734966993 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:56.735093117 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.735512972 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:56.735523939 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.167635918 CET4972380192.168.2.4199.232.210.172
          Nov 8, 2024 19:58:57.167797089 CET4972480192.168.2.4199.232.210.172
          Nov 8, 2024 19:58:57.173573971 CET8049723199.232.210.172192.168.2.4
          Nov 8, 2024 19:58:57.173625946 CET4972380192.168.2.4199.232.210.172
          Nov 8, 2024 19:58:57.174516916 CET8049724199.232.210.172192.168.2.4
          Nov 8, 2024 19:58:57.174576998 CET4972480192.168.2.4199.232.210.172
          Nov 8, 2024 19:58:57.596467018 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.597475052 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.597945929 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.598850012 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.598865986 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.616485119 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.616512060 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.617173910 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.617181063 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.618426085 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.618443966 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.618971109 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.618977070 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.620091915 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.620181084 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.625171900 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.625191927 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.635021925 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.635030031 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.645190954 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.645195961 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.645442963 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.645458937 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.645962000 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.645967007 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.742872000 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.743089914 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.743150949 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.743189096 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.743201971 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.743218899 CET49807443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.743225098 CET4434980713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.746304035 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.746351004 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.746434927 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.746602058 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.746613979 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.750026941 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.750081062 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.750224113 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.750298023 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.750343084 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.750370026 CET49806443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.750385046 CET4434980613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.752419949 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.752444029 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.752547026 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.752693892 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.752705097 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.765567064 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.765651941 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.765739918 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.765782118 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.765794039 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.765808105 CET49810443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.765814066 CET4434981013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.767848969 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.767914057 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.767983913 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.768099070 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.768130064 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.771614075 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.771663904 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.771708012 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.771857977 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.771857977 CET49808443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.771862984 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.771871090 CET4434980813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.772236109 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.772316933 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.772485018 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.772581100 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.772593975 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.772604942 CET49809443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.772608995 CET4434980913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.773988962 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.774000883 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.774116993 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.774146080 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.774147034 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.774203062 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.774245977 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.774255991 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:57.774388075 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:57.774406910 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.477054119 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.477550030 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.477580070 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.478029013 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.478034019 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.480896950 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.481214046 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.481239080 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.481560946 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.481565952 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.503643990 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.503954887 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.503962994 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.504410982 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.504415035 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.508749008 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.509069920 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.509109020 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.509473085 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.509481907 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.531744957 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.532018900 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.532030106 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.532346964 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.532352924 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.606019020 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.606266975 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.606337070 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.606364965 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.606379032 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.606389046 CET49811443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.606393099 CET4434981113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.608835936 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.608875990 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.609096050 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.609222889 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.609240055 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.613142967 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.613285065 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.613452911 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.613486052 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.613486052 CET49812443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.613500118 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.613507986 CET4434981213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.615731001 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.615776062 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.615894079 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.616010904 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.616029978 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.639600039 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.639671087 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.639785051 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.639816046 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.639823914 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.639837027 CET49814443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.639844894 CET4434981413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.640032053 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.640894890 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.640999079 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.641051054 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.641051054 CET49813443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.641083956 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.641127110 CET4434981313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.642338991 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.642354012 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.642538071 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.642852068 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.642863989 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.643382072 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.643419981 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.643481970 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.643606901 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.643621922 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.665501118 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.665576935 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.665688992 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.665730000 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.665730000 CET49815443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.665750027 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.665771008 CET4434981513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.668132067 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.668164015 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:58.668308020 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.668495893 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:58.668509960 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.355101109 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.355109930 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.355659962 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.355664015 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.355685949 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.355688095 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.356136084 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.356149912 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.356172085 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.356178999 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.387665987 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.388355970 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.388355970 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.388382912 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.388398886 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.404892921 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.405663967 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.405663967 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.405689955 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.405706882 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.410026073 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.410640955 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.410640955 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.410656929 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.410672903 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.485691071 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.486182928 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.486275911 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.486275911 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.486460924 CET49816443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.486478090 CET4434981613.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.487942934 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.487999916 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.488174915 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.488316059 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.488316059 CET49817443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.488343000 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.488353968 CET4434981713.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.490067959 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.490103960 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.490436077 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.490475893 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.490502119 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.490658998 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.490737915 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.490737915 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.490751028 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.490753889 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.520462990 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.520623922 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.520782948 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.520836115 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.520836115 CET49820443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.520858049 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.520869017 CET4434982013.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.522789001 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.522806883 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.522886038 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.522994041 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.523005962 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.546222925 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.546288013 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.546379089 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.546490908 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.546502113 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.546530962 CET49818443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.546536922 CET4434981813.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.548386097 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.548428059 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.548582077 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.548657894 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.548676014 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.662965059 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.663043976 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.663203955 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.663203955 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.663248062 CET49819443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.663266897 CET4434981913.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.665375948 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.665402889 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:58:59.665580034 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.665642023 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:58:59.665652037 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.253294945 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.254370928 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.254371881 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.254399061 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.254415989 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.254954100 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.255332947 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.255366087 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.255588055 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.255593061 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.262171030 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.262861967 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.262861967 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.262870073 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.262882948 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.292849064 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.293536901 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.293536901 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.293553114 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.293570042 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.384366989 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.384428978 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.384486914 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.384617090 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.384634972 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.384644032 CET49823443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.384649992 CET4434982313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.384727955 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.385158062 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.385231018 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.385365009 CET49822443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.385375023 CET4434982213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.387495041 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.387523890 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.387698889 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.387722969 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.387728930 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.388137102 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.388164997 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.388230085 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.388401031 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.388412952 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.399388075 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.399471045 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.399600983 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.399641037 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.399648905 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.399662971 CET49821443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.399667025 CET4434982113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.402064085 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.402097940 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.402317047 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.402483940 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.402498960 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.407872915 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.408390045 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.408402920 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.408945084 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.408948898 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.427856922 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.427910089 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.427980900 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.428098917 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.428108931 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.428118944 CET49824443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.428123951 CET4434982413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.430001974 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.430039883 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.430211067 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.430396080 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.430413008 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.542207956 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.542444944 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.542546034 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.542799950 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.542817116 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.542828083 CET49825443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.542831898 CET4434982513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.546988964 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.547020912 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:00.547089100 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.547270060 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:00.547283888 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.127079010 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.127676964 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.127691984 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.128165007 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.128170013 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.132061005 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.132570028 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.132596970 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.133187056 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.133193016 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.137458086 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.137831926 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.137857914 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.138226032 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.138231039 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.158940077 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.159424067 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.159451008 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.160331011 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.160339117 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.257594109 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.257741928 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.257798910 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.258049965 CET49826443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.258069992 CET4434982613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.261713982 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.261820078 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.262051105 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.262363911 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.262401104 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.262480021 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.263148069 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.263159037 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.263174057 CET49828443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.263179064 CET4434982813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.268690109 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.268706083 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.270644903 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.270680904 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.270796061 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.271085978 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.271101952 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.272144079 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.272164106 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.272218943 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.272228003 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.272265911 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.272552013 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.272564888 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.272574902 CET49827443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.272578955 CET4434982713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.274812937 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.274844885 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.274926901 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.275027990 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.275042057 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.288315058 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.288672924 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.288690090 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.289119959 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.289125919 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.290575027 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.291208029 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.291264057 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.291728020 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.291742086 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.291753054 CET49829443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.291759968 CET4434982913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.295449972 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.295464039 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.295598030 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.296713114 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.296725988 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422138929 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422156096 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422439098 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.422456980 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422590971 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422621012 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.422638893 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422668934 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.422668934 CET49830443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.422677040 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.422683954 CET4434983013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.425523043 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.425559044 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.425708055 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.425822973 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.425837040 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.985723972 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.986740112 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.986740112 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.986771107 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.986785889 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.993393898 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.994148016 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.994148016 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.994165897 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.994183064 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.998006105 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.998701096 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.998701096 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:01.998730898 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:01.998744011 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.042578936 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.043061018 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.043072939 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.043340921 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.043346882 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.116091967 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.116110086 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.116153955 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.116183043 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.116234064 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.116482973 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.116502047 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.116529942 CET49831443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.116537094 CET4434983113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.119604111 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.119637012 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.119848967 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.120026112 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.120038033 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.124079943 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.124139071 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.124341011 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.124424934 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.124424934 CET49833443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.124437094 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.124449015 CET4434983313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.126508951 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.126538992 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.126699924 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.126699924 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.126724958 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.127727032 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.127748013 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.127784014 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.127804995 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.127935886 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.127935886 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.128060102 CET49832443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.128072977 CET4434983213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.129892111 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.129899979 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.130145073 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.130145073 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.130160093 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.158693075 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.159364939 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.159365892 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.159374952 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.159388065 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.292247057 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.292357922 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.292566061 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.292566061 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.292588949 CET49835443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.292598963 CET4434983513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.295331955 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.295358896 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.295577049 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.295702934 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.295716047 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.435734987 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.435801983 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.435971975 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.436079979 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.436098099 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.436111927 CET49834443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.436116934 CET4434983413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.438632965 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.438735962 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.438843966 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.439028025 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.439059973 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.855416059 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.855918884 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.855936050 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.856373072 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.856378078 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.858331919 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.858731985 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.858760118 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.859082937 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.859088898 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.863584042 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.863951921 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.863962889 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.864296913 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.864301920 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.985151052 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.985393047 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.985491991 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.985534906 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.985548019 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.985577106 CET49836443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.985583067 CET4434983613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.988382101 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.988425970 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.988481998 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.988557100 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.988640070 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.988744974 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.988745928 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.988847017 CET49837443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.988854885 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.988862991 CET4434983713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.988871098 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.991055012 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.991084099 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.991205931 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.991410971 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.991425037 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.996306896 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.996366978 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.996486902 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.996584892 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.996588945 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.996623039 CET49838443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.996627092 CET4434983813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.998718977 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.998729944 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:02.998819113 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.998977900 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:02.998990059 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.032299995 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.032660961 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.032671928 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.033049107 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.033055067 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.126468897 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:59:03.126521111 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:59:03.126570940 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:59:03.161655903 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.161741018 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.161890030 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.161947966 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.161957979 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.161978960 CET49839443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.161983967 CET4434983913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.164195061 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.164212942 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.164555073 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.164753914 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.164764881 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.171348095 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.171638012 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.171649933 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.172020912 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.172024965 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.308357000 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.308429003 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.308645010 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.308726072 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.308742046 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.308753014 CET49840443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.308758020 CET4434984013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.311515093 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.311542034 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.311678886 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.311841011 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.311850071 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.715698957 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.716270924 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.716298103 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.716737032 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.716746092 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.728864908 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.729320049 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.729345083 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.729671955 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.729681015 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.735620022 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.736102104 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.736128092 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.736485958 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.736490965 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.852488041 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.852545977 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.852710962 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.852960110 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.852978945 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.853010893 CET49841443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.853017092 CET4434984113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.857536077 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.857584953 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.857667923 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.857796907 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.857810974 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.858690023 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.858803988 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.858849049 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.858907938 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.859051943 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.859056950 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.859070063 CET49843443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.859074116 CET4434984313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.861618996 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.861658096 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.861835957 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.862076044 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.862090111 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.869246006 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.869306087 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.869383097 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.869417906 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.869434118 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.869453907 CET49842443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.869460106 CET4434984213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.871618032 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.871639013 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.871707916 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.871817112 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.871829033 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.898243904 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.898791075 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.898816109 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:03.899445057 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:03.899450064 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.033071995 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.033190966 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.033257961 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.033396006 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.033406019 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.033442974 CET49844443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.033449888 CET4434984413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.035670996 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.035705090 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.035815954 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.035918951 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.035933018 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.038048029 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.038398981 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.038415909 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.038862944 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.038867950 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.166557074 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.166754961 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.166790009 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.166807890 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.166843891 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.167171955 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.167171955 CET49845443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.167188883 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.167192936 CET4434984513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.169353962 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.169384956 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.169487000 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.169641018 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.169651985 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.496269941 CET49785443192.168.2.4142.250.186.68
          Nov 8, 2024 19:59:04.496296883 CET44349785142.250.186.68192.168.2.4
          Nov 8, 2024 19:59:04.581231117 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.581971884 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.581998110 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.582271099 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.582274914 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.615919113 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.616322994 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.616353989 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.616777897 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.616782904 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.618221045 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.618943930 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.618943930 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.618972063 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.618983030 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.711707115 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.711764097 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.711921930 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.712044001 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.712044001 CET49846443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.712059975 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.712068081 CET4434984613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.715430021 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.715471983 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.715616941 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.715693951 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.715702057 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.745946884 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.746114016 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.747992039 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.747992039 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.748332024 CET49847443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.748343945 CET4434984713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.750016928 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.750075102 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.750236988 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.750394106 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.750396967 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.750405073 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.750425100 CET49848443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.750431061 CET4434984813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.750437021 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.750505924 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.750823021 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.750837088 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.752463102 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.752495050 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.752681971 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.752681971 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.752713919 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.761953115 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.762345076 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.762382030 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.763931990 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.763937950 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.890188932 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.890208960 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.890265942 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.890304089 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.890444994 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.890444994 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.890470028 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.890506029 CET49849443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.890516996 CET4434984913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.892420053 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.892435074 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.892575979 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.892631054 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.892638922 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.903409004 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.903738976 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.903755903 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:04.904115915 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:04.904120922 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.033874989 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.033931017 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.034105062 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.034105062 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.034145117 CET49850443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.034152031 CET4434985013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.036318064 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.036360979 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.036447048 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.036622047 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.036637068 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.470916986 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.471354961 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.471379995 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.471796036 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.471801043 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.477713108 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.478039980 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.478064060 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.478358984 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.478364944 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.479175091 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.479496956 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.479521990 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.479845047 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.479849100 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.604706049 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.604758024 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.604821920 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.604991913 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.605010033 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.605061054 CET49851443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.605067015 CET4434985113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607182980 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607270002 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607302904 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607311010 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607341051 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607353926 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607366085 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607404947 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607436895 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607446909 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607456923 CET49853443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607460976 CET4434985313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.607686996 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.607700109 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.609392881 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.609419107 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.609524012 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.609565020 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.609749079 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.609762907 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.609962940 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.610085011 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.610142946 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.610148907 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.610167027 CET49852443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.610174894 CET4434985213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.612030983 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.612040997 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.612152100 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.612274885 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.612287045 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.633725882 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.634047985 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.634063959 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.634408951 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.634413004 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.753479958 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.753808975 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.753834963 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.754162073 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.754168034 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.770555019 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.770698071 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.770745039 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.770839930 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.770839930 CET49854443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.770850897 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.770859003 CET4434985413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.772716045 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.772728920 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.772905111 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.773017883 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.773030043 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.883035898 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.883219957 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.883255005 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.883261919 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.883299112 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.883341074 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.883361101 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.883383989 CET49855443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.883390903 CET4434985513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.885226965 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.885267973 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:05.885405064 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.885545015 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:05.885564089 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.343405962 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.343954086 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.343971968 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.344464064 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.344470978 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.348846912 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.349183083 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.349198103 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.349575996 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.349581003 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.370027065 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.370362043 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.370387077 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.370826960 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.370832920 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.475575924 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.475652933 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.475855112 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.475855112 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.475891113 CET49856443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.475909948 CET4434985613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.478424072 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.478452921 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.478668928 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.478668928 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.478696108 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.481643915 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.481800079 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.481925011 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.481925011 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.481945038 CET49857443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.481955051 CET4434985713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.483884096 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.483932972 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.484085083 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.484169960 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.484181881 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.502948999 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.503650904 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.503650904 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.503660917 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.503673077 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.506004095 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.506083012 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.506217957 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.506234884 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.506234884 CET49858443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.506243944 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.506252050 CET4434985813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.508336067 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.508366108 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.508598089 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.508598089 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.508624077 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.627285004 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.627937078 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.627954006 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.628127098 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.628139973 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.634951115 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.635082960 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.635129929 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.635159969 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.635207891 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.635241032 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.635241032 CET49859443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.635253906 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.635262966 CET4434985913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.637579918 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.637624025 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.637805939 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.637882948 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.637897968 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.763638973 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.763793945 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.763984919 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.763984919 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.764103889 CET49860443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.764122963 CET4434986013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.767321110 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.767362118 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:06.767591953 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.767864943 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:06.767884970 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.224793911 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.225686073 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.225728989 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.226608992 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.226624012 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.238095045 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.239361048 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.239361048 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.239392042 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.239422083 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.250777006 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.251365900 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.251378059 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.254394054 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.254399061 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.355001926 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.355081081 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.358131886 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.358206034 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.358226061 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.358330965 CET49862443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.358338118 CET4434986213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.362447977 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.362507105 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.365761042 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.366079092 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.366079092 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.366116047 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.366525888 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.366535902 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.367305040 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.367510080 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.367513895 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.367784023 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.367825985 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.367830992 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.367875099 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.367904902 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.367918968 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.367929935 CET49863443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.367934942 CET4434986313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.372150898 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.372184992 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.372246981 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.372363091 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.372375011 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.387775898 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.387835979 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.387881994 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.388010979 CET49861443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.388021946 CET4434986113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.391779900 CET49868443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.391827106 CET4434986813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.391958952 CET49868443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.392369032 CET49868443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.392381907 CET4434986813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.496814966 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.497966051 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.497992039 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.498780966 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.498789072 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.501812935 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.501877069 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.501929998 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.502201080 CET49864443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.502216101 CET4434986413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.505626917 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.505660057 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.505913973 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.506078005 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.506088972 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.626795053 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.626940966 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.626991987 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.627309084 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.627327919 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.627341032 CET49865443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.627346039 CET4434986513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.631023884 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.631059885 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:07.631136894 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.631392956 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:07.631407022 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.106313944 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.106903076 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.106935024 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.107489109 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.107497931 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.117963076 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.118328094 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.118357897 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.118736982 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.118742943 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.244144917 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.244317055 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.244364977 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.244956017 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.244978905 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.244993925 CET49866443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.244999886 CET4434986613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.250027895 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.250066996 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.250111103 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.250132084 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.250166893 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.257258892 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.257258892 CET49867443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.257272959 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.257281065 CET4434986713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.274188042 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.298945904 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.298979044 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.308420897 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.308429003 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.313636065 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.313666105 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.313731909 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.313884974 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.313895941 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.318881989 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.318905115 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.318972111 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.319092035 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.319104910 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.351424932 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.367911100 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.367971897 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.371915102 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.371934891 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.439433098 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.439512014 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.439630032 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.451580048 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.451596022 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.451622963 CET49869443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.451628923 CET4434986913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.487926960 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.487972021 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.491297007 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.491420031 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.491440058 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.495207071 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.495285988 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.495354891 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.496354103 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.496354103 CET49870443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.496371031 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.496380091 CET4434987013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.500231981 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.500264883 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:08.500727892 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.525932074 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:08.525959969 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.048554897 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.049524069 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.049525023 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.049566031 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.049582958 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.079540968 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.079972029 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.080004930 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.080435991 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.080441952 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.178889990 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.179027081 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.179920912 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.180000067 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.180000067 CET49872443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.180022001 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.180031061 CET4434987213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.182864904 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.182934046 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.185040951 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.185189009 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.185204029 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.222629070 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.222661018 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.222708941 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.222748995 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.223004103 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.223031044 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.223047972 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.223047972 CET49871443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.223056078 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.223062992 CET4434987113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.223550081 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.225528002 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.225554943 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.225682974 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.225883961 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.225887060 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.225898027 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.225903988 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.226361990 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.226370096 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.251842022 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.252729893 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.252731085 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.252753019 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.252760887 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.350853920 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.351247072 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.351295948 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.351530075 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.351530075 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.351716042 CET49873443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.351733923 CET4434987313.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.354542971 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.354583979 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.354684114 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.354795933 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.354810953 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.382157087 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.382258892 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.382412910 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.382837057 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.382854939 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.382868052 CET49874443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.382873058 CET4434987413.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.391964912 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.392005920 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.392138958 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.392534018 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.392545938 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.924273014 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.924985886 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.925012112 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.925580978 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.925587893 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.993652105 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.994313002 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.994343042 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:09.995068073 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:09.995074034 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.062007904 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.062097073 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.062149048 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.062211037 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.062407970 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.062427044 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.062439919 CET49875443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.062444925 CET4434987513.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.065649986 CET49879443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.065696001 CET4434987913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.065763950 CET49879443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.065891981 CET49879443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.065906048 CET4434987913.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.096694946 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.097119093 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.097134113 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.097716093 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.097721100 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.129651070 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.129743099 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.129789114 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.130027056 CET49876443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.130044937 CET4434987613.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.133212090 CET49880443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.133254051 CET4434988013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.133322001 CET49880443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.133456945 CET49880443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.133471012 CET4434988013.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.133899927 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.134491920 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.134502888 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.134967089 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.134970903 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.229475975 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.229501963 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.229557991 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.229559898 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.229610920 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.229824066 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.229842901 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.229854107 CET49877443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.229860067 CET4434987713.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.233095884 CET49881443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.233141899 CET4434988113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.233380079 CET49881443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.233561993 CET49881443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.233577967 CET4434988113.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.266144991 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.266232967 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.266282082 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.266489029 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.266510963 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.266520977 CET49878443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.266526937 CET4434987813.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.269095898 CET49882443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.269125938 CET4434988213.107.246.45192.168.2.4
          Nov 8, 2024 19:59:10.269185066 CET49882443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.269294024 CET49882443192.168.2.413.107.246.45
          Nov 8, 2024 19:59:10.269305944 CET4434988213.107.246.45192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Nov 8, 2024 19:57:48.351821899 CET53499781.1.1.1192.168.2.4
          Nov 8, 2024 19:57:48.355768919 CET53642341.1.1.1192.168.2.4
          Nov 8, 2024 19:57:50.007468939 CET53492601.1.1.1192.168.2.4
          Nov 8, 2024 19:57:50.064389944 CET6244153192.168.2.41.1.1.1
          Nov 8, 2024 19:57:50.064542055 CET5843253192.168.2.41.1.1.1
          Nov 8, 2024 19:57:50.432409048 CET53624411.1.1.1192.168.2.4
          Nov 8, 2024 19:57:50.460738897 CET53584321.1.1.1192.168.2.4
          Nov 8, 2024 19:57:52.213965893 CET5892753192.168.2.41.1.1.1
          Nov 8, 2024 19:57:52.218087912 CET6388153192.168.2.41.1.1.1
          Nov 8, 2024 19:57:52.340701103 CET53638811.1.1.1192.168.2.4
          Nov 8, 2024 19:57:52.340790033 CET53589271.1.1.1192.168.2.4
          Nov 8, 2024 19:58:07.218590975 CET53574371.1.1.1192.168.2.4
          Nov 8, 2024 19:58:08.750905991 CET138138192.168.2.4192.168.2.255
          Nov 8, 2024 19:58:26.437165976 CET53497511.1.1.1192.168.2.4
          Nov 8, 2024 19:58:48.033555031 CET53632841.1.1.1192.168.2.4
          Nov 8, 2024 19:58:48.856724024 CET53538861.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 8, 2024 19:57:50.064389944 CET192.168.2.41.1.1.10x49bdStandard query (0)objmapper.comA (IP address)IN (0x0001)false
          Nov 8, 2024 19:57:50.064542055 CET192.168.2.41.1.1.10xd794Standard query (0)objmapper.com65IN (0x0001)false
          Nov 8, 2024 19:57:52.213965893 CET192.168.2.41.1.1.10xb3d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 8, 2024 19:57:52.218087912 CET192.168.2.41.1.1.10x2e82Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 8, 2024 19:57:50.432409048 CET1.1.1.1192.168.2.40x49bdNo error (0)objmapper.com185.121.15.90A (IP address)IN (0x0001)false
          Nov 8, 2024 19:57:52.340701103 CET1.1.1.1192.168.2.40x2e82No error (0)www.google.com65IN (0x0001)false
          Nov 8, 2024 19:57:52.340790033 CET1.1.1.1192.168.2.40xb3d5No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
          Nov 8, 2024 19:58:44.586229086 CET1.1.1.1192.168.2.40xe47aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Nov 8, 2024 19:58:44.586229086 CET1.1.1.1192.168.2.40xe47aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
          Nov 8, 2024 19:59:01.723119974 CET1.1.1.1192.168.2.40x54fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Nov 8, 2024 19:59:01.723119974 CET1.1.1.1192.168.2.40x54fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
          • objmapper.com
          • https:
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • otelrules.azureedge.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449736185.121.15.904435312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-08 18:57:53 UTC656OUTGET / HTTP/1.1
          Host: objmapper.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-08 18:57:53 UTC273INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Fri, 08 Nov 2024 18:57:53 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 147
          Connection: close
          Cache-Control: no-cache, no-store, must-revalidate
          Expires: Fri, 08 Nov 2024 18:57:53 GMT
          Vary: Accept-Encoding
          2024-11-08 18:57:53 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449735185.121.15.904435312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-08 18:57:53 UTC582OUTGET /favicon.ico HTTP/1.1
          Host: objmapper.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://objmapper.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-08 18:57:53 UTC143INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Fri, 08 Nov 2024 18:57:53 GMT
          Content-Type: text/html
          Content-Length: 548
          Connection: close
          2024-11-08 18:57:53 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449740184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-11-08 18:57:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-08 18:57:53 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF17)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=251249
          Date: Fri, 08 Nov 2024 18:57:53 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-11-08 18:57:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-08 18:57:55 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=251267
          Date: Fri, 08 Nov 2024 18:57:55 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-08 18:57:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.449742172.202.163.200443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N+hOVmfXNRTVEmY&MD=356sa9gv HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-08 18:58:04 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 39e3d308-7970-45b6-81be-e162fbe12cb6
          MS-RequestId: 1f4f6ea8-3b3d-4229-a6ab-ab9a263bb2d4
          MS-CV: DAch+rnHJUeJt1LO.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 08 Nov 2024 18:58:03 GMT
          Connection: close
          Content-Length: 24490
          2024-11-08 18:58:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-11-08 18:58:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.449748172.202.163.200443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N+hOVmfXNRTVEmY&MD=356sa9gv HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-08 18:58:42 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: c736aaf6-3d6e-4912-a41e-5ae14c1b191a
          MS-RequestId: 9afaa984-09c0-4785-86db-78412df38af6
          MS-CV: yo1w/CjVxUOv4+N9.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 08 Nov 2024 18:58:41 GMT
          Connection: close
          Content-Length: 30005
          2024-11-08 18:58:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-11-08 18:58:42 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.44974913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:45 UTC492INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:45 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Fri, 08 Nov 2024 03:28:08 GMT
          ETag: "0x8DCFFA55D7922DF"
          x-ms-request-id: 8718d627-b01e-00ab-44bd-31dafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185845Z-16547b76f7fcjqqhhC1DFWrrrc00000009yg00000000nvd1
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:45 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-11-08 18:58:45 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
          Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
          2024-11-08 18:58:45 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
          Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
          2024-11-08 18:58:46 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
          Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
          2024-11-08 18:58:46 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
          Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
          2024-11-08 18:58:46 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
          Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
          2024-11-08 18:58:46 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
          Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
          2024-11-08 18:58:46 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
          2024-11-08 18:58:46 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
          2024-11-08 18:58:46 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
          Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.44975313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:47 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:47 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: f37a8315-901e-002a-2902-2f7a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185847Z-17df447cdb5l865xhC1DFW9n7g000000039g0000000080my
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.44975413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:47 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:47 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185847Z-16547b76f7fwvr5dhC1DFW2c940000000a0g0000000051m3
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.44975213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:47 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:47 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185847Z-16547b76f7f7rtshhC1DFWrtqn00000009zg00000000sy28
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.44975113.107.246.454435312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:47 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:47 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: ece73ca0-101e-007a-073f-2e047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185847Z-15869dbbcc6b2ncxhC1DFWu4ss00000000n000000000g855
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.44975013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:47 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:47 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 67314eae-f01e-005d-4c06-2f13ba000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185847Z-17df447cdb57g7m7hC1DFW791s000000067000000000n7gg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.44975513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:48 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:48 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 11e55392-b01e-003d-7e55-2ed32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185848Z-17df447cdb5km9skhC1DFWy2rc00000006pg00000000ag67
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.44975613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:48 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:48 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 48bb68ea-401e-0016-35ff-2c53e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185848Z-16547b76f7f7lhvnhC1DFWa2k000000009ug00000000sq6e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.44975713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:48 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:48 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 1a2e7d6b-a01e-000d-7bfc-2cd1ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185848Z-16547b76f7fr28cchC1DFWnuws0000000a4g00000000dztu
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.44975813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:48 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:48 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 94eba7f5-101e-0079-455c-2e5913000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185848Z-15869dbbcc6tjwwhhC1DFWn22800000003f00000000052yk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.44975913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:48 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:48 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: a2886317-b01e-00ab-6c01-2ddafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185848Z-16547b76f7fsjlq8hC1DFWehq000000009ug00000000cnep
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.44976113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:49 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:49 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:49 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: c0039004-a01e-0070-7e5f-2e573b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185849Z-15869dbbcc6lxrkghC1DFWqpdc00000002cg00000000a7un
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.44976313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:49 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:49 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:49 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: ea0f8f90-301e-0020-7758-2e6299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185849Z-15869dbbcc6lq45jhC1DFWbkc800000003u000000000bkw6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.44976413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:49 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:49 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:49 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: 38302bdf-e01e-0052-3b4a-2ed9df000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185849Z-15869dbbcc6khw88hC1DFWbb2000000003v0000000007f01
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.44976213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:49 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:49 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:49 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 52c466ac-c01e-007a-7901-2db877000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185849Z-16547b76f7fdf69shC1DFWcpd00000000a10000000003x7q
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.44976513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:49 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:49 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:49 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: 09da145b-201e-0033-5108-32b167000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185849Z-16547b76f7ftdm8dhC1DFWs13g00000009x000000000tgs3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:58:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.44976613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:50 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:50 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: bfc5cfc9-a01e-0070-0546-2e573b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185850Z-15869dbbcc6rmhmhhC1DFWr8y00000000250000000003h6e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.44976813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:50 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:50 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185850Z-16547b76f7f7lhvnhC1DFWa2k000000009y000000000dkp5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.44976713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:50 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:50 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 11f64fd8-001e-0065-16b2-310b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185850Z-15869dbbcc6lq2lzhC1DFWym6c000000055000000000n8th
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.44976913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:50 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:50 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: bf748f03-f01e-001f-5f5f-2e5dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185850Z-17df447cdb5w28bthC1DFWgb64000000062g00000000ad5f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.44977013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:50 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:50 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: 9fa60dcf-d01e-008e-7a27-2f387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185850Z-15869dbbcc6vr5dxhC1DFWqn6400000004u000000000c1kb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.44977113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:51 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:51 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: 11ffd83c-b01e-003d-6a61-2ed32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185851Z-15869dbbcc6khw88hC1DFWbb2000000003w00000000059yh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.44977213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:51 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:51 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185851Z-16547b76f7fnlcwwhC1DFWz6gw0000000a3000000000m25p
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.44977313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:51 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:51 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: f6e70ecd-101e-0046-277a-3091b0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185851Z-17df447cdb57g7m7hC1DFW791s00000006a000000000dn11
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.44977513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:51 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:51 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 9f11ee7d-201e-0096-73f2-2cace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185851Z-16547b76f7fknvdnhC1DFWxnys0000000a1g00000000gxag
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.44977413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:51 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:51 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:51 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: a07dceec-d01e-0066-4c3b-2eea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185851Z-15869dbbcc6x4rp4hC1DFW3t7w0000000c200000000066tk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.44977613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:51 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:52 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:51 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: 8e718dad-301e-0051-6df1-2c38bb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185851Z-16547b76f7fcjqqhhC1DFWrrrc00000009yg00000000nvsn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.44977713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:52 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:52 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: 231ce337-901e-0083-5701-2dbb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185852Z-16547b76f7fr28cchC1DFWnuws0000000a0g00000000wdyr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.44977813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:52 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:52 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 6b3fdf92-c01e-008e-384a-2e7381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185852Z-15869dbbcc6tfpj2hC1DFW384c00000003pg00000000qf6s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.44978013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:52 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:52 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: b6730b1d-501e-000a-0ada-2f0180000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185852Z-17df447cdb5t94hvhC1DFWw97800000006hg00000000nn70
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.44977913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:52 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:52 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: d4023ec4-f01e-00aa-5355-2e8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185852Z-17df447cdb57g7m7hC1DFW791s000000068g00000000fz9z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.44978113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:52 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:52 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 65394723-101e-00a2-80f1-2c9f2e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185852Z-16547b76f7f7lhvnhC1DFWa2k000000009zg000000008egt
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:52 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.44978213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: 6b8af152-501e-008f-6bcb-2f9054000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-17df447cdb5l865xhC1DFW9n7g000000035000000000kgk8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.44978313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-16547b76f7fxsvjdhC1DFWprrs0000000a00000000007pum
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.44978413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:52 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: 38f7eb3e-301e-006e-6008-2cf018000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-16547b76f7ftdm8dhC1DFWs13g0000000a2g000000004vdz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.44978613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:53 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-16547b76f7f4k79zhC1DFWu9y00000000a50000000004s8d
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.44978813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:53 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: 2e6eb393-601e-0097-4b00-2df33a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-16547b76f7fmbrhqhC1DFWkds80000000a1g00000000hhpw
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.44978913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: c86420e9-201e-003c-5083-3130f9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-17df447cdb5g2j9ghC1DFWuyag00000000h0000000005sen
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.44979013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:53 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:53 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 23aea2f2-001e-0065-4c65-2e0b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185853Z-15869dbbcc6khw88hC1DFWbb2000000003wg000000002dy8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.44979113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:54 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:54 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 66dddae9-001e-00ad-7c4d-2e554b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185854Z-15869dbbcc6bmgjfhC1DFWzfzs00000001k0000000004u0p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.44979213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:54 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:54 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 7b7195f4-601e-0050-1f60-2e2c9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185854Z-15869dbbcc6tfpj2hC1DFW384c00000003r000000000ked0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.44979313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:54 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:54 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185854Z-16547b76f7f9rdn9hC1DFWfk7s0000000a1000000000bmzx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.44979413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:54 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:54 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185854Z-16547b76f7fvllnfhC1DFWxkg80000000a4000000000849c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.44978713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:54 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:54 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:54 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: de083b16-101e-0079-14f1-2c5913000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185854Z-16547b76f7f7jnp2hC1DFWfc300000000a4g000000006f3q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:54 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.44979513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:54 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:54 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: ac6bbd40-501e-007b-3e0c-2d5ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185854Z-16547b76f7flf9g6hC1DFWmcx800000000f000000000bedy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:58:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.44979713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:55 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:55 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:55 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 100aec20-201e-006e-1215-2dbbe3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185855Z-16547b76f7flf9g6hC1DFWmcx800000000p0000000003yv6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:58:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.44979613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:55 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:55 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:55 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: 2a30b330-d01e-002b-5b92-3025fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185855Z-17df447cdb5qkskwhC1DFWeeg400000006rg000000000sdk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.44979813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:55 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:55 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:55 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 293aa67e-d01e-007a-3a8e-30f38c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185855Z-17df447cdb56j5xmhC1DFWn91800000006h0000000002wqn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.44979913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:55 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:55 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:55 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: a4ba0423-501e-0029-6446-2cd0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185855Z-16547b76f7f4k79zhC1DFWu9y00000000a4g0000000062d9
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.44980013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:55 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:55 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 94271b33-901e-0067-284a-2eb5cb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185855Z-15869dbbcc6xpvqthC1DFWq7d800000003f000000000mh00
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.44980213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:56 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:56 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:56 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 0cf77bbd-b01e-005c-1be1-2e4c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185856Z-17df447cdb528ltlhC1DFWnt1c000000067g000000003mg4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.44980113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:56 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:56 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:56 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185856Z-16547b76f7ftdm8dhC1DFWs13g0000000a2g000000004vrg
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.44980313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:56 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:56 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:56 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 0386ab83-901e-007b-1455-2eac50000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185856Z-15869dbbcc6hgzkhhC1DFWgtqs00000001b000000000m6de
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.44980413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:56 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:56 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:56 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185856Z-16547b76f7fxdzxghC1DFWmf7n0000000a0g00000000wvyr
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.44980513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:56 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:56 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: e6dbc9be-001e-0017-395c-2e0c3c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185856Z-15869dbbcc6tfpj2hC1DFW384c00000003vg000000004p25
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.44980713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:57 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:57 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185857Z-16547b76f7flf9g6hC1DFWmcx800000000gg00000000awmx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.44981013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:57 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:57 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: 00acd572-101e-0065-6358-2e4088000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185857Z-17df447cdb5vq4m4hC1DFWrbp8000000068g00000000bar8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.44980613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:57 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:57 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:57 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: c0246727-501e-005b-7395-30d7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185857Z-17df447cdb5rnd49hC1DFWgmpw00000000ng00000000gxbe
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.44980813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:57 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:57 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: d8020d18-101e-0065-40f5-2e4088000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185857Z-17df447cdb5lrwcchC1DFWphes00000006eg0000000044g4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.44980913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:57 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:57 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:57 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: 4bc251d2-601e-00ab-3370-2e66f4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185857Z-15869dbbcc6rmhmhhC1DFWr8y0000000020g00000000mzwp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.44981113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:58 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:58 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:58 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: fa46a579-901e-0016-6a5f-2eefe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185858Z-15869dbbcc6ss7fxhC1DFWq6vs00000003dg000000008pyk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:58 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.44981213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:58 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:58 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:58 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: e888609c-301e-000c-73b2-31323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185858Z-17df447cdb5qkskwhC1DFWeeg400000006p0000000006axy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.44981413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:58 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:58 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: c1e1e5f3-901e-00ac-21c1-30b69e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185858Z-17df447cdb5c9wvxhC1DFWn08n00000006hg00000000f48h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.44981313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:58 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:58 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:58 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 6dc34679-101e-0034-7d01-2d96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185858Z-16547b76f7fx6rhxhC1DFW76kg0000000a0000000000fevv
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.44981513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:58 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:58 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:58 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: 4877456d-c01e-008e-704f-317381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185858Z-17df447cdb5vq4m4hC1DFWrbp8000000065000000000n4bz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.44981713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:59 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:59 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:59 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: 86fb44b9-501e-0078-06d2-2c06cf000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185859Z-16547b76f7fknvdnhC1DFWxnys0000000a1g00000000gy0e
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.44981613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:59 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:59 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:59 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: a822020c-901e-005b-1ae1-2e2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185859Z-17df447cdb5rnd49hC1DFWgmpw00000000rg000000005f94
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.44982013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:59 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:59 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 07c90e24-501e-007b-7e5c-2e5ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185859Z-17df447cdb56mx55hC1DFWvbt400000003ag000000005gt4
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.44981913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:59 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:59 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:59 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 898dd9bc-901e-0048-53d2-2cb800000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185859Z-16547b76f7fj897nhC1DFWdwq400000009sg00000000w5eq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.44981813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:58:59 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:58:59 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:58:59 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: 4b06b021-701e-000d-6755-2e6de3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185859Z-17df447cdb5wrr5fhC1DFWte8n00000006n000000000cx2q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:58:59 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.44982313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:00 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:00 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:00 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: 776f9dcf-101e-008d-0d60-2e92e5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185900Z-15869dbbcc6x4rp4hC1DFW3t7w0000000c0g000000008t68
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.44982213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:00 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:00 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:00 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: 9ad52bc4-d01e-005a-6aef-2f7fd9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185900Z-17df447cdb5vp9l9hC1DFW5hw800000001xg00000000k3sh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.44982113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:00 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:00 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:00 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185900Z-16547b76f7fq9mcrhC1DFWq15w0000000a20000000007at8
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.44982413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:00 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:00 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:00 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: 72e3f643-801e-007b-5dd2-2ce7ab000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185900Z-16547b76f7fcrtpchC1DFW52e80000000a5g000000002ff8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:00 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.44982513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:00 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:00 UTC491INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:00 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185900Z-16547b76f7fxdzxghC1DFWmf7n0000000a5000000000c4zg
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.44982613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:01 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:01 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185901Z-16547b76f7f9rdn9hC1DFWfk7s00000009y000000000qzs1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.44982813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:01 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:01 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 9446d350-201e-0051-238e-307340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185901Z-17df447cdb5c9wvxhC1DFWn08n00000006hg00000000f4bm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:01 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.44982713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:01 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:01 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: 8b89db2d-001e-0028-2ea9-30c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185901Z-17df447cdb5qt2nfhC1DFWzhgw00000003fg00000000uzf7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.44982913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:01 UTC470INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:01 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185901Z-16547b76f7fq9mcrhC1DFWq15w00000009zg00000000g7p0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.44983013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:01 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:01 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: 289a03c5-801e-0015-6466-2ff97f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185901Z-15869dbbcc6x4rp4hC1DFW3t7w0000000bzg0000000096t9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.44983113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: 7b700101-601e-0050-4e5f-2e2c9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-15869dbbcc6tfpj2hC1DFW384c00000003w0000000002vya
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.44983313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-16547b76f7f7scqbhC1DFW0m5w00000009zg0000000022xs
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.44983213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: ade48690-b01e-00ab-2956-31dafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-17df447cdb5fh5hghC1DFWam0400000003eg000000007q2n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.44983413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:02 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: 6a3542ff-401e-0078-3058-2e4d34000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-15869dbbcc6rzfwxhC1DFWrkb000000005eg000000004trz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.44983513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:02 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: b1270df0-501e-0035-6dd2-2cc923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-16547b76f7fp6mhthC1DFWrggn0000000a1g00000000ssgv
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.44983613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:02 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: d1244d32-301e-001f-1791-30aa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-17df447cdb54ntx4hC1DFW2k4000000006hg000000006nbs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.44983713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: 3caab4b0-601e-005c-26d2-2cf06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-16547b76f7flf9g6hC1DFWmcx800000000fg00000000asgv
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.44983813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:02 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:02 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 3caab57d-601e-005c-6cd2-2cf06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185902Z-16547b76f7fx6rhxhC1DFW76kg0000000a30000000004qy9
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.44983913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:03 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:03 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:03 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: 69c82742-001e-0028-5474-31c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185903Z-17df447cdb5jg4kthC1DFWux4n00000006c000000000810q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.44984013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:03 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:03 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:03 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: 25b6c196-001e-005a-58aa-31c3d0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185903Z-15869dbbcc6khw88hC1DFWbb2000000003wg000000002edy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.44984113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:03 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:03 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:03 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: 543acbd8-b01e-0084-71a3-31d736000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185903Z-15869dbbcc6rmhmhhC1DFWr8y0000000022g00000000ctwp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.44984313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:03 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:03 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:03 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: d0f3247f-701e-0053-2699-313a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185903Z-17df447cdb5lrwcchC1DFWphes00000006eg0000000044u3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.44984213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:03 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:03 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:03 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: 96da997d-001e-0028-355d-2cc49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185903Z-16547b76f7fx6rhxhC1DFW76kg00000009y000000000pthz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.44984413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:03 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:04 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:03 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: 75393bc5-a01e-00ab-63e1-2f9106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185903Z-17df447cdb54ntx4hC1DFW2k4000000006eg00000000ddwh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:04 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.44984513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:04 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:04 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: d4890277-d01e-00ad-3c4b-2ee942000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185904Z-15869dbbcc6b2ncxhC1DFWu4ss00000000p000000000dgun
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.44984613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:04 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:04 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: 98909b4d-d01e-002b-39d2-2c25fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185904Z-16547b76f7frbg6bhC1DFWr5400000000a10000000004b0c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.44984713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:04 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:04 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: 2ce7ce6f-901e-002a-1fd2-2c7a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185904Z-16547b76f7f7lhvnhC1DFWa2k000000009y000000000dm99
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.44984813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:04 UTC515INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:04 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: bf66accc-201e-0000-5ba0-30a537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185904Z-17df447cdb5rnd49hC1DFWgmpw00000000hg00000000ny23
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:59:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.44984913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:04 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:04 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: a6459842-d01e-0014-395c-2eed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185904Z-15869dbbcc6rmhmhhC1DFWr8y0000000021g00000000g7ew
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.44985013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:05 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:04 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: 9eee1406-f01e-0020-6e5f-2e956b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185904Z-15869dbbcc6j87jfhC1DFWr0yc000000024g00000000nn7y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.44985113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:05 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:05 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: ad01162d-901e-0064-5fc3-2ce8a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185905Z-16547b76f7fj5p7mhC1DFWf8w40000000a4g00000000et5x
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.44985313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:05 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:05 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:05 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: e0f9c939-d01e-0049-47d2-2ce7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185905Z-16547b76f7fdf69shC1DFWcpd00000000a0g000000005rax
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:05 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.44985213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:05 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:05 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:05 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: 4bf7326f-801e-00ac-6855-2efd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185905Z-15869dbbcc6ss7fxhC1DFWq6vs00000003a000000000mw6h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.44985413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:05 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:05 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 157887d5-b01e-0084-44d2-2cd736000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185905Z-16547b76f7fr4g8xhC1DFW9cqc000000098000000000a203
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.44985513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:05 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:05 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:05 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: dff1b5d0-b01e-003d-20b1-31d32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185905Z-17df447cdb5fzdpxhC1DFWdd3400000006kg0000000030ay
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.44985613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:06 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:06 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB6AD293"
          x-ms-request-id: 3018dbe1-101e-008d-70d2-2c92e5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185906Z-16547b76f7f67wxlhC1DFWah9w00000009wg00000000v24g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.44985713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:06 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:06 UTC515INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:06 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: 9314d04c-501e-00a3-4355-2ec0f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185906Z-17df447cdb5t94hvhC1DFWw97800000006mg00000000g4aq
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:06 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          113192.168.2.44985813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:06 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:06 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:06 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: fcf0554e-001e-0046-7a53-2eda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185906Z-15869dbbcc6pfq2ghC1DFWmp1400000003dg000000004p19
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:06 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          114192.168.2.44985913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:06 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:06 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:06 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185906Z-16547b76f7fq9mcrhC1DFWq15w0000000a1000000000bun3
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          115192.168.2.44986013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:06 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:06 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:06 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: 3018dd1c-101e-008d-1bd2-2c92e5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185906Z-16547b76f7fwvr5dhC1DFW2c940000000a0g0000000052hv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:59:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          116192.168.2.44986213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:07 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:07 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF497570"
          x-ms-request-id: 9890a075-d01e-002b-06d2-2c25fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185907Z-16547b76f7fp46ndhC1DFW66zg0000000a2000000000fafd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          117192.168.2.44986313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:07 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:07 UTC515INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:07 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC2EEE03"
          x-ms-request-id: fce28335-a01e-0032-5682-311949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185907Z-17df447cdb5rnd49hC1DFWgmpw00000000ng00000000gxq6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:59:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          118192.168.2.44986113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:07 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:07 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:07 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
          ETag: "0x8DC582BE8C605FF"
          x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185907Z-16547b76f7f7jnp2hC1DFWfc300000000a0g00000000qd28
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


          Session IDSource IPSource PortDestination IPDestination Port
          119192.168.2.44986413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:07 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:07 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:07 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BEA414B16"
          x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185907Z-16547b76f7fknvdnhC1DFWxnys0000000a1000000000kkyw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          120192.168.2.44986513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:07 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:07 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:07 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
          ETag: "0x8DC582BE1CC18CD"
          x-ms-request-id: 4847cb37-401e-0016-7fd2-2c53e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185907Z-16547b76f7flf9g6hC1DFWmcx800000000fg00000000asta
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


          Session IDSource IPSource PortDestination IPDestination Port
          121192.168.2.44986613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:08 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:08 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:08 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB256F43"
          x-ms-request-id: 4c089dbd-801e-00ac-235c-2efd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185908Z-15869dbbcc6khw88hC1DFWbb2000000003vg000000006bs8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          122192.168.2.44986713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:08 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:08 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:08 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB866CDB"
          x-ms-request-id: 1deecc73-401e-0029-32d2-2c9b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185908Z-16547b76f7fmbrhqhC1DFWkds80000000a1000000000mp9c
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          123192.168.2.44986913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:08 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:08 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:08 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
          ETag: "0x8DC582BE976026E"
          x-ms-request-id: 58bf4189-701e-0098-510d-2f395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185908Z-17df447cdb5fh5hghC1DFWam0400000003gg0000000013qr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


          Session IDSource IPSource PortDestination IPDestination Port
          124192.168.2.44987013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:08 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:08 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:08 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDC13EFEF"
          x-ms-request-id: d1b2b096-c01e-007a-7a74-30b877000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185908Z-17df447cdb5c9wvxhC1DFWn08n00000006mg000000009smk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          125192.168.2.44987213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:09 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:09 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:09 GMT
          Content-Type: text/xml
          Content-Length: 1388
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDBD9126E"
          x-ms-request-id: 9bdc8c39-b01e-003d-1ed2-2cd32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185909Z-16547b76f7fnlcwwhC1DFWz6gw0000000a0g00000000v90q
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:09 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


          Session IDSource IPSource PortDestination IPDestination Port
          126192.168.2.44987113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:09 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:09 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:09 GMT
          Content-Type: text/xml
          Content-Length: 1425
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6BD89A1"
          x-ms-request-id: 8f5c374f-101e-0046-61d2-2c91b0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185909Z-16547b76f7frbg6bhC1DFWr54000000009z000000000buqv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:09 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


          Session IDSource IPSource PortDestination IPDestination Port
          127192.168.2.44987313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:09 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:09 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:09 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
          ETag: "0x8DC582BE7C66E85"
          x-ms-request-id: e6ac82a3-901e-002a-355c-2e7a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185909Z-15869dbbcc6khw88hC1DFWbb2000000003vg000000006bu3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          128192.168.2.44987413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:09 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:09 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:09 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB813B3F"
          x-ms-request-id: b765ec44-001e-008d-6fb9-30d91e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185909Z-17df447cdb5zfhrmhC1DFWh330000000067000000000kkv1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          129192.168.2.44987513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:09 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:10 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:09 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
          ETag: "0x8DC582BE89A8F82"
          x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185909Z-16547b76f7fvllnfhC1DFWxkg800000009zg00000000tvdq
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          130192.168.2.44987613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:09 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:10 UTC538INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:10 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE51CE7B3"
          x-ms-request-id: 524abde6-c01e-007a-10d2-2cb877000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185910Z-16547b76f7fkcrm9hC1DFWxdag0000000a1000000000tfw7
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          131192.168.2.44987713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:10 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:10 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:10 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCE9703A"
          x-ms-request-id: 0c2c31dc-601e-005c-338d-30f06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185910Z-17df447cdb5bz95mhC1DFWnk7w00000006a0000000002p62
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          132192.168.2.44987813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:10 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:10 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:10 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE584C214"
          x-ms-request-id: 9107b392-201e-0000-7e01-2fa537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185910Z-17df447cdb5jg4kthC1DFWux4n00000006ag00000000aa79
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          133192.168.2.44987913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:10 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:10 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:10 GMT
          Content-Type: text/xml
          Content-Length: 1407
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE687B46A"
          x-ms-request-id: 6faec6d6-f01e-001f-01af-315dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185910Z-15869dbbcc6hgzkhhC1DFWgtqs00000001b000000000m78s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:10 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          134192.168.2.44988013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:10 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:11 UTC517INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:10 GMT
          Content-Type: text/xml
          Content-Length: 1370
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE62E0AB"
          x-ms-request-id: 43525779-601e-003e-2ed2-2c3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185910Z-16547b76f7fx6rhxhC1DFW76kg00000009zg00000000khq7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:11 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          135192.168.2.44988113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:10 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:11 UTC515INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:11 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE156D2EE"
          x-ms-request-id: 62e4af8b-201e-003c-035f-2e30f9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185911Z-15869dbbcc62nmdhhC1DFW2sxs00000000gg00000000ans7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-08 18:59:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


          Session IDSource IPSource PortDestination IPDestination Port
          136192.168.2.44988213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:11 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-08 18:59:11 UTC494INHTTP/1.1 200 OK
          Date: Fri, 08 Nov 2024 18:59:11 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
          ETag: "0x8DC582BEDC8193E"
          x-ms-request-id: 2b904771-f01e-0099-4b77-319171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241108T185911Z-15869dbbcc6zbpm7hC1DFW75xg000000039000000000hc8u
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-08 18:59:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          137192.168.2.44988313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:11 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          138192.168.2.44988413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-11-08 18:59:11 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:57:43
          Start date:08/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:13:57:46
          Start date:08/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,9924495492655884762,6954028501123536602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:57:49
          Start date:08/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://objmapper.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly