Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D

Overview

General Information

Sample URL:https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D
Analysis ID:1559175
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 3844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1060 --field-trial-handle=2008,i,4229769164203327956,2612833967768037690,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7DSample URL: PII: 19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmessage%2F19%3A18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107%40unq.gbl.spaces%2F1732033513651%3Fcontext%3D%257B%2522contextType%2522%253A%2522chat%2522%257D&type=message&deeplinkId=9c9ca11a-0b19-40b5-a427-e5b38099b39b&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=24EBEC51A2BD63131D16F96CA3DF621E
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lTr95bB1pSlmpan&MD=5PTXwFos HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lTr95bB1pSlmpan&MD=5PTXwFos HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_62.2.drString found in binary or memory: https://statics.teams.cdn.office.net
Source: chromecache_62.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
Source: chromecache_62.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.0e6beada326dd4cec221.js
Source: chromecache_62.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/26@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1060 --field-trial-handle=2008,i,4229769164203327956,2612833967768037690,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1060 --field-trial-handle=2008,i,4229769164203327956,2612833967768037690,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalse
    high
    s-0005.dual-s-msedge.net
    52.123.128.14
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      52.123.128.14
      s-0005.dual-s-msedge.netUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.186.164
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1559175
      Start date and time:2024-11-20 09:19:32 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 5s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@20/26@2/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.110.84, 142.250.181.238, 34.104.35.123, 2.16.164.130, 2.16.164.105, 2.19.126.154, 2.19.126.151, 20.189.173.4, 51.104.15.252, 142.250.185.195, 52.168.112.67
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65449)
      Category:dropped
      Size (bytes):735321
      Entropy (8bit):5.392595943512114
      Encrypted:false
      SSDEEP:6144:8o3j944nTD+qLAWkYx2B2lG+i07FkmOml9JlsOGY1RJ3sEpeeJ1JCYgdjPPUCGdE:8o3ja07Fkm9kTQpgpjT
      MD5:5E3AB29549AA0E8D27300192F38F0929
      SHA1:FD22C81A1E6BE1611579D028420BF2C6755B71DA
      SHA-256:5C41027640A2D0FE185C4C822FE54A0B0A751FE2D033AE52F1CF829239CC24B6
      SHA-512:23FA5DF7798400317FE5367F1C51937D64CB28EF87D213BC8C33B2C2154E60619243B708081AA0082FBC284646A272824A67750149EBDF04BE5D69641BA95BDB
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see launcher.0e6beada326dd4cec221.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4212)
      Category:downloaded
      Size (bytes):31054
      Entropy (8bit):5.115262666558672
      Encrypted:false
      SSDEEP:384:dZJPRAKEMuYgmJT0cISW6Z6qDD6b9nQFFQUR2IVf69AWhLX47SHTlk4nO8FIYTJ8:DE2tUsIW8FhdVG
      MD5:62624B374594C5B37AC2840166D36869
      SHA1:4F1ED0D897D0A729DB319A914DDC0607875C39C6
      SHA-256:80270CC751ED1DE7959C538CD7032E811207AF63B73477A446865AA3870ED3F8
      SHA-512:CD01101EFAE2A9AF2194AE020B00E68C8F453BA53293CC17618968065001D79E76F729A084E8214F29E82DD11BA8424CD50BCA694EBB476AB65E8246228B40C7
      Malicious:false
      Reputation:low
      URL:https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
      Preview:@font-face{font-family:"Segoe UI";src:local("Segoe UI Light");font-style:normal;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight");font-style:normal;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI");font-style:normal;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold");font-style:normal;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold");font-style:normal;font-weight:700}@font-face{font-family:"Segoe UI";src:local("Segoe UI Light Italic");font-style:italic;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight Italic");font-style:italic;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI Italic");font-style:italic;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold Italic");font-style:italic;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold Italic");font-style:italic;font-weight:700}body,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):46672
      Entropy (8bit):4.699890563164541
      Encrypted:false
      SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
      MD5:570F11D9E530B70ED3FCC44B355C1D64
      SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
      SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
      SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
      Malicious:false
      Reputation:low
      URL:https://statics.teams.cdn.office.net/hashedassets-launcher/download_teams_desktop.56ea711b4689afe2bd227c93e4ab38ed.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):46672
      Entropy (8bit):4.699890563164541
      Encrypted:false
      SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
      MD5:570F11D9E530B70ED3FCC44B355C1D64
      SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
      SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
      SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65449)
      Category:downloaded
      Size (bytes):735321
      Entropy (8bit):5.392595943512114
      Encrypted:false
      SSDEEP:6144:8o3j944nTD+qLAWkYx2B2lG+i07FkmOml9JlsOGY1RJ3sEpeeJ1JCYgdjPPUCGdE:8o3ja07Fkm9kTQpgpjT
      MD5:5E3AB29549AA0E8D27300192F38F0929
      SHA1:FD22C81A1E6BE1611579D028420BF2C6755B71DA
      SHA-256:5C41027640A2D0FE185C4C822FE54A0B0A751FE2D033AE52F1CF829239CC24B6
      SHA-512:23FA5DF7798400317FE5367F1C51937D64CB28EF87D213BC8C33B2C2154E60619243B708081AA0082FBC284646A272824A67750149EBDF04BE5D69641BA95BDB
      Malicious:false
      Reputation:low
      URL:https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.0e6beada326dd4cec221.js
      Preview:/*! For license information please see launcher.0e6beada326dd4cec221.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
      Category:dropped
      Size (bytes):91302
      Entropy (8bit):5.083847889045784
      Encrypted:false
      SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
      MD5:2B4509D8A869917BBC5CE10982956619
      SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
      SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
      SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
      Malicious:false
      Reputation:low
      Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):5621
      Entropy (8bit):4.2543291215767
      Encrypted:false
      SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
      MD5:EE0F7622A71A597595C5A8FB2F89A097
      SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
      SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
      SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17932), with no line terminators
      Category:downloaded
      Size (bytes):17948
      Entropy (8bit):4.9887251230021255
      Encrypted:false
      SSDEEP:384:PhLhehehehnh3ZZkybCgKX6v169F7syDJz3ECGR7sjFtUQkwcuj3egT1gF7OU6Vr:PhLhehehehnh3Y+CgKqv16LsyDJzUCjP
      MD5:EBE274178F981A5DF2A955BF90F0548B
      SHA1:32EF9E5A11A2BFA390C096103754D4F06EA045A5
      SHA-256:B03EF88E340174597448A5A947787B26C006341D05A320B56905711561490743
      SHA-512:8F4FE9123E6C33537E7453629D501BADEB2F586AD3B50771ADC41A78F52515E86700CC10B81A0EAF9ACC39372C41E7557B00DCE21949EFF7313A8EB55AE6344F
      Malicious:false
      Reputation:low
      URL:https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmessage%2F19%3A18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107%40unq.gbl.spaces%2F1732033513651%3Fcontext%3D%257B%2522contextType%2522%253A%2522chat%2522%257D&type=message&deeplinkId=9c9ca11a-0b19-40b5-a427-e5b38099b39b&directDl=true&msLaunch=true&enableMobilePage=true
      Preview:<!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="shortcut icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico" type="image/x-icon"><link rel="apple-touch-icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96.png"><link rel="apple-touch-icon" sizes="16x16" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-16x16.png"><link rel="apple-touch-icon" sizes="32x32" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-32x32.png"><link rel="apple-touch-icon" sizes="96x96" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
      Category:downloaded
      Size (bytes):91302
      Entropy (8bit):5.083847889045784
      Encrypted:false
      SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
      MD5:2B4509D8A869917BBC5CE10982956619
      SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
      SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
      SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
      Malicious:false
      Reputation:low
      URL:https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico
      Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):5621
      Entropy (8bit):4.2543291215767
      Encrypted:false
      SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
      MD5:EE0F7622A71A597595C5A8FB2F89A097
      SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
      SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
      SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
      Malicious:false
      Reputation:low
      URL:https://statics.teams.cdn.office.net/hashedassets-launcher/logo.9a06a31283bb958af1e6112179685b71.svg
      Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 20, 2024 09:20:31.588149071 CET49675443192.168.2.4173.222.162.32
      Nov 20, 2024 09:20:37.624444962 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:37.624540091 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:37.624674082 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:37.624715090 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:37.624782085 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:37.625014067 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:37.625036955 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:37.625042915 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:37.625271082 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:37.625298977 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.178683996 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.182892084 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.182908058 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.183954954 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.184041977 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.185391903 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.185446978 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.185606003 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.196521044 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.199006081 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.199042082 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.202147007 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.202238083 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.202790976 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.202867031 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.227336884 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.230808020 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.230829000 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.245804071 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.245836973 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.285629034 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.285631895 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.307838917 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.308120966 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.308207035 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.308887005 CET49741443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.308897018 CET4434974152.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.311523914 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.359333992 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441452026 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441464901 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441509962 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441562891 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441663980 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441689968 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.441689968 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.441720963 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.441739082 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.441778898 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.528120041 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.528259993 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.528301954 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.528341055 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:38.528366089 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.528410912 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.535152912 CET49742443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:38.535191059 CET4434974252.123.128.14192.168.2.4
      Nov 20, 2024 09:20:39.757477999 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:39.757528067 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:39.757594109 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:39.757899046 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:39.757914066 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:40.396964073 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:40.397324085 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:40.397387028 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:40.398694992 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:40.398772955 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:40.400374889 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:40.400453091 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:40.446777105 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:40.446837902 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:40.494107962 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:42.129276991 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.129314899 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:42.129376888 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.132015944 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.132047892 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:42.849486113 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:42.849644899 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.855429888 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.855464935 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:42.855721951 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:42.899751902 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.909356117 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:42.951349020 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.177985907 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.178070068 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.178154945 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.178390980 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.178436995 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.178482056 CET49752443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.178498030 CET44349752184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.218633890 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.218677044 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.223007917 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.223007917 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.223046064 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.946177006 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.946402073 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.947797060 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.947818041 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.948810101 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:43.951724052 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:43.999341011 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:44.279860020 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:44.280035973 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:44.280189037 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:44.842117071 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:44.842142105 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:44.842153072 CET49757443192.168.2.4184.28.90.27
      Nov 20, 2024 09:20:44.842158079 CET44349757184.28.90.27192.168.2.4
      Nov 20, 2024 09:20:46.335649967 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:46.335697889 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:46.335767031 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:46.338599920 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:46.338620901 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:47.163918018 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:47.164102077 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:47.853853941 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:47.853895903 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:47.854242086 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.059381008 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.059474945 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.202338934 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.243345022 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.474858999 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.474919081 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.474961996 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.475003004 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.475033045 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.475052118 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.475087881 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.475222111 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.475287914 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.475294113 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.475543022 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.475599051 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.500649929 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.500673056 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:48.500684977 CET49763443192.168.2.44.175.87.197
      Nov 20, 2024 09:20:48.500690937 CET443497634.175.87.197192.168.2.4
      Nov 20, 2024 09:20:50.297540903 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:50.297624111 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:50.297843933 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:51.998270035 CET49748443192.168.2.4142.250.186.164
      Nov 20, 2024 09:20:51.998301983 CET44349748142.250.186.164192.168.2.4
      Nov 20, 2024 09:20:53.342519999 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:53.342608929 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:20:53.342705011 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:53.342991114 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:53.343010902 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:20:53.896739960 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:20:53.897372961 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:53.897398949 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:20:53.897793055 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:20:53.898273945 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:20:53.898350000 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:20:53.947438002 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:21:18.509644985 CET4973380192.168.2.4192.229.221.95
      Nov 20, 2024 09:21:18.509744883 CET4972380192.168.2.4199.232.214.172
      Nov 20, 2024 09:21:18.509824038 CET4972480192.168.2.4199.232.214.172
      Nov 20, 2024 09:21:18.509872913 CET4973280192.168.2.4199.232.210.172
      Nov 20, 2024 09:21:18.509923935 CET4973480192.168.2.4199.232.210.172
      Nov 20, 2024 09:21:18.517627001 CET8049733192.229.221.95192.168.2.4
      Nov 20, 2024 09:21:18.517724991 CET4973380192.168.2.4192.229.221.95
      Nov 20, 2024 09:21:18.518174887 CET8049723199.232.214.172192.168.2.4
      Nov 20, 2024 09:21:18.518186092 CET8049724199.232.214.172192.168.2.4
      Nov 20, 2024 09:21:18.518197060 CET8049732199.232.210.172192.168.2.4
      Nov 20, 2024 09:21:18.518207073 CET8049734199.232.210.172192.168.2.4
      Nov 20, 2024 09:21:18.518281937 CET4972380192.168.2.4199.232.214.172
      Nov 20, 2024 09:21:18.518325090 CET4972480192.168.2.4199.232.214.172
      Nov 20, 2024 09:21:18.518326044 CET4973280192.168.2.4199.232.210.172
      Nov 20, 2024 09:21:18.518373966 CET4973480192.168.2.4199.232.210.172
      Nov 20, 2024 09:21:21.598244905 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:21.598284960 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:21.598465919 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:21.598815918 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:21.598836899 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.241765022 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.241899014 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.243935108 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.243952990 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.244168043 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.252504110 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.295335054 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.355592012 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.355617046 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.355633974 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.355717897 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.355742931 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.355792046 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.439032078 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.439054966 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.439142942 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.439166069 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.439205885 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.440071106 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.440087080 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.440144062 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.440160990 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.440198898 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.523582935 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.523606062 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.523737907 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.523753881 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.523789883 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.524815083 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.524832964 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.524900913 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.524912119 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.524951935 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.525906086 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.525922060 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.525986910 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.525999069 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.526035070 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.527663946 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.527683973 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.527740955 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.527755976 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.527791023 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.613878965 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.613904953 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.614074945 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.614090919 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.614126921 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.614473104 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.614490032 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.614547014 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.614556074 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.614592075 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.615053892 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.615070105 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.615125895 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.615135908 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.615226984 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.615561008 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.615586042 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.615617037 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.615628004 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.615653038 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.615675926 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.616286993 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.616306067 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.616345882 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.616354942 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.616384029 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.616408110 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.617175102 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.617197037 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.617238045 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.617255926 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.617280960 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.617309093 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.617351055 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.617399931 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.617405891 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.617418051 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.617440939 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.617510080 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.618083954 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.618102074 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.618117094 CET49779443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.618123055 CET4434977913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.709142923 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.709180117 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.709331989 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.711057901 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.711101055 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.711170912 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.711570024 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.711581945 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.711637020 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.712486982 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.712497950 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.712547064 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.722100019 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.722187996 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.722279072 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.722470999 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.722489119 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.722577095 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.722596884 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.722677946 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.722713947 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.725684881 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.725694895 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:22.725790977 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:22.725800037 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.354029894 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.354657888 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.354680061 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.355323076 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.355329037 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.355942011 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.356601000 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.356621981 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.356808901 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.356813908 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.357939959 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.358184099 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.358207941 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.358525991 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.358530998 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.370971918 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.371372938 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.371402979 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.372052908 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.372065067 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.374140978 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.374561071 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.374573946 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.375365973 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.375370979 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.455650091 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.455679893 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.455739021 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.455776930 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.455792904 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.455817938 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.455849886 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.456100941 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.456115007 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.456125975 CET49780443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.456132889 CET4434978013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.459731102 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.459867001 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.459913969 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.459969997 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.459986925 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460216999 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460215092 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460232019 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460259914 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460319996 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460361004 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460448980 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460576057 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460576057 CET49783443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460588932 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460597992 CET4434978313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460660934 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460690022 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.460692883 CET49784443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.460701942 CET4434978413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.461796045 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.461813927 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.463778019 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.463819027 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.463886976 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.464368105 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.464382887 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.464454889 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.464571953 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.464576960 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.464582920 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.464597940 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.470776081 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.470822096 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.470865011 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.470879078 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.470911980 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.471020937 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.471076965 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.471117020 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.471138954 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.471138954 CET49782443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.471147060 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.471157074 CET4434978213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.473942995 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.473956108 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.474013090 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.474150896 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.474159002 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.474683046 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.474771023 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.474814892 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.474939108 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.474939108 CET49781443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.474946976 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.474953890 CET4434978113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.477463961 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.477487087 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:23.477546930 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.477890968 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:23.477904081 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.100586891 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.101149082 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.101175070 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.101670980 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.101679087 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.109432936 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.109880924 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.109906912 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.110347986 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.110352993 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.111294031 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.111665010 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.111728907 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.112056971 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.112071991 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.129348993 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.129839897 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.129858971 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.130439997 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.130445957 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.142438889 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.142997980 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.143023014 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.143430948 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.143438101 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.201349020 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.201406002 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.201491117 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.201751947 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.201781034 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.201792955 CET49785443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.201801062 CET4434978513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.205317974 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.205359936 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.205442905 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.205630064 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.205641985 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.209943056 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.210031986 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.210202932 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.210231066 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.210241079 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.210251093 CET49788443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.210254908 CET4434978813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.212932110 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.212970018 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.213054895 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.213226080 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.213239908 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.214690924 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.214845896 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.214904070 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.214947939 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.214947939 CET49786443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.214968920 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.214983940 CET4434978613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.217015028 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.217044115 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.217107058 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.217226028 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.217237949 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.237451077 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.237529039 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.237728119 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.237766981 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.237773895 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.237786055 CET49789443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.237790108 CET4434978913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.240199089 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.240248919 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.240319014 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.240436077 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.240451097 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.248692036 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.248853922 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.248969078 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.249007940 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.249028921 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.249047041 CET49787443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.249053001 CET4434978713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.251426935 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.251466036 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.251542091 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.251694918 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.251713991 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.850934029 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.851681948 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.851715088 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.852385998 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.852394104 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.864909887 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.865869999 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.865904093 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.866441011 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.866449118 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.879002094 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.879599094 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.879626036 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.880124092 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.880129099 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.889388084 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.890207052 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.890237093 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.890746117 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.890753984 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.929905891 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.930917978 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.930974007 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.931674004 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.931689978 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.950201035 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.950273037 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.950419903 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.950860977 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.950881004 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.950894117 CET49791443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.950900078 CET4434979113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.954504967 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.954560995 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.954648972 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.954838991 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.954855919 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.966139078 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.966200113 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.966285944 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.966649055 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.966670036 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.966684103 CET49792443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.966691017 CET4434979213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.969907045 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.969954967 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.970047951 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.970211029 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.970226049 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.984675884 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.984739065 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.984888077 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.985368013 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.985380888 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.985392094 CET49790443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.985395908 CET4434979013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.988199949 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.988348961 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.988452911 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.988611937 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.988627911 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.988640070 CET49793443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.988646030 CET4434979313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.989084959 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.989120007 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.989182949 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.989397049 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.989411116 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.991178989 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.991190910 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:24.991262913 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.991415024 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:24.991425991 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.032639980 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.032774925 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.033241987 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.033313036 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.033313036 CET49794443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.033348083 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.033374071 CET4434979413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.036994934 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.037022114 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.037118912 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.037293911 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.037303925 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.195065022 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:25.195154905 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:25.195264101 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:25.195633888 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:25.195671082 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:25.602690935 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.603759050 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.603790998 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.604183912 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.604191065 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.611265898 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.611825943 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.611852884 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.612217903 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.612224102 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.637603045 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.638395071 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.638405085 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.638833046 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.638837099 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.663038969 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.663656950 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.663696051 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.664010048 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.664016008 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.689027071 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.689568996 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.689604998 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.689956903 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.689964056 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.712774992 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.712846041 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.713013887 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.713530064 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.713530064 CET49795443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.713551998 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.713561058 CET4434979513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.716928005 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.716995001 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.717077017 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.717262030 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.717281103 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.717293024 CET49796443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.717298985 CET4434979613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.717303038 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.717346907 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.717432022 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.717582941 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.717601061 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.720093966 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.720134020 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.720230103 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.720416069 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.720432043 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.743674040 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.743737936 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.743900061 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.744949102 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.744968891 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.744976997 CET49798443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.744983912 CET4434979813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.750049114 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.750096083 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.750180006 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.751048088 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.751061916 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.772361994 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.772424936 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.772492886 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.772725105 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.772725105 CET49797443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.772746086 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.772756100 CET4434979713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.792207003 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.792278051 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.792412043 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.795845985 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.795958996 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.795994997 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.796037912 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.796098948 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.796288967 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.796295881 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.796308994 CET49799443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.796315908 CET4434979913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.805872917 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.805917025 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:25.806037903 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.806468964 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:25.806487083 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.005135059 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.005343914 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.007405043 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.007467031 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.007726908 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.009697914 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.051373959 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.352525949 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.352586985 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.352607012 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.352686882 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.352737904 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.352807045 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.353477001 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.353521109 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.353559017 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.353578091 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.353607893 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.353612900 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.353656054 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.354979038 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.356065989 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.356090069 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.356425047 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.356443882 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.356467962 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.356498003 CET49800443192.168.2.44.175.87.197
      Nov 20, 2024 09:21:26.356513977 CET443498004.175.87.197192.168.2.4
      Nov 20, 2024 09:21:26.357080936 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.357088089 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.357732058 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.357743025 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.358139992 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.358144999 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.403259039 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.404503107 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.404520035 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.405510902 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.405517101 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.438394070 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.439201117 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.439277887 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.439996958 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.440018892 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.450536013 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.451179981 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.451196909 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.451632977 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.451637983 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.456171989 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.456242085 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.456305027 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.456661940 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.456691980 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.456702948 CET49802443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.456708908 CET4434980213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.460746050 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.460807085 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.460892916 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.461185932 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.461210966 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.463210106 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.463263988 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.463336945 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.463475943 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.463493109 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.463502884 CET49801443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.463510036 CET4434980113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.468131065 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.468168020 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.468254089 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.468524933 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.468542099 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.505723000 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.505882025 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.505945921 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.506155014 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.506179094 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.506189108 CET49803443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.506195068 CET4434980313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.510232925 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.510267973 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.510341883 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.510756016 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.510776043 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.540595055 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.540664911 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.540721893 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.541040897 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.541040897 CET49804443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.541069031 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.541091919 CET4434980413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.545036077 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.545057058 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.545171022 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.545465946 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.545476913 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.550985098 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.551141024 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.551192999 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.551330090 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.551342964 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.551352978 CET49805443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.551357985 CET4434980513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.554954052 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.554982901 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:26.555057049 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.555372000 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:26.555383921 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.124592066 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.125185013 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.125256062 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.125682116 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.125698090 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.152226925 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.153400898 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.154333115 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.154356003 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.155235052 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.155242920 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.155606031 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.155622959 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.156230927 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.156249046 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.185487986 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.186220884 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.186233997 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.186950922 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.186954975 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.200270891 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.201227903 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.201247931 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.202208996 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.202217102 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.232755899 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.232826948 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.232948065 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.233248949 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.233300924 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.233330965 CET49806443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.233346939 CET4434980613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.237092972 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.237137079 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.237227917 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.237463951 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.237481117 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.251369953 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.251539946 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.251694918 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.251988888 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.251988888 CET49808443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.252010107 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.252021074 CET4434980813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.254904985 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.254946947 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.255064964 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.255196095 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.255209923 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.256747007 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.256819963 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.256906033 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.257067919 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.257067919 CET49807443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.257081032 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.257095098 CET4434980713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.259776115 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.259839058 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.259944916 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.260086060 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.260118961 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.285531998 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.285690069 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.286106110 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.286226034 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.286226034 CET49809443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.286242008 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.286246061 CET4434980913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.290060997 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.290108919 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.290213108 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.290421009 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.290437937 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.312669992 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.312736034 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.312923908 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.313286066 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.313286066 CET49810443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.313318014 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.313329935 CET4434981013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.317030907 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.317080021 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.317188025 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.317464113 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.317486048 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.876164913 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.876924038 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.876940012 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.877444983 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.877450943 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.911102057 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.911870956 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.911901951 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.912291050 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.912297964 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.923341990 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.923904896 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.923974991 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.924279928 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.924295902 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.938411951 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.938924074 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.938957930 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.939289093 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.939297915 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.965809107 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.966270924 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.966290951 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.966725111 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.966731071 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.988358021 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.988465071 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.988780975 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.988780975 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.988893986 CET49811443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.988908052 CET4434981113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.992605925 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.992650986 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:27.992728949 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.993180990 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:27.993196011 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.012923002 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.012998104 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.013108015 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.013458967 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.013483047 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.013521910 CET49812443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.013530970 CET4434981213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.016916037 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.016954899 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.017096996 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.017344952 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.017355919 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.026828051 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.026901960 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.027009010 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.027275085 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.027311087 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.027363062 CET49813443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.027378082 CET4434981313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.030692101 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.030740023 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.030826092 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.031086922 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.031105042 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.036247969 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.036416054 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.036586046 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.036632061 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.036655903 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.036662102 CET49814443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.036670923 CET4434981413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.039828062 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.039884090 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.039983034 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.040180922 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.040213108 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.072839022 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.072896957 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.073060989 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.073323011 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.073369980 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.073386908 CET49815443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.073405981 CET4434981513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.077205896 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.077230930 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.077346087 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.077606916 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.077617884 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.631593943 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.632411003 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.632443905 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.632919073 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.632926941 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.650047064 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.650685072 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.650711060 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.651196957 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.651211023 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.680931091 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.681705952 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.681754112 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.682225943 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.682235003 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.705646038 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.706430912 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.706456900 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.706944942 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.706949949 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.728137970 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.728801966 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.728827000 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.729204893 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.729211092 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.734361887 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.734428883 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.734500885 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.734715939 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.734730959 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.734743118 CET49816443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.734749079 CET4434981613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.738151073 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.738194942 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.738301992 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.738516092 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.738527060 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.753554106 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.753729105 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.753820896 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.754021883 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.754059076 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.754086971 CET49817443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.754102945 CET4434981713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.757611036 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.757672071 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.757791042 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.758042097 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.758059978 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.812216043 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.812284946 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.812344074 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.812685013 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.812696934 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.812714100 CET49818443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.812719107 CET4434981813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.815129995 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.815208912 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.815280914 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.815411091 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.815443993 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.815471888 CET49819443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.815486908 CET4434981913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.816656113 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.816703081 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.816792965 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.816932917 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.816947937 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.817955971 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.817991972 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.818063021 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.818257093 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.818273067 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.830569029 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.830658913 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.830724955 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.830877066 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.830903053 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.830918074 CET49820443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.830925941 CET4434982013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.833416939 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.833460093 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:28.833611965 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.833811045 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:28.833827972 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.414963961 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.415544987 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.415579081 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.416251898 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.416260004 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.429141045 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.429706097 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.429753065 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.430357933 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.430372953 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.456281900 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.457174063 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.457206964 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.457814932 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.457822084 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.471837997 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.472444057 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.472462893 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.472945929 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.472951889 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.479980946 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.480380058 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.480389118 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.481060028 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.481065989 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.520160913 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.520226955 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.520270109 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.520471096 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.520493031 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.520508051 CET49821443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.520514965 CET4434982113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.523966074 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.524004936 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.524076939 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.524272919 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.524290085 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.531490088 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.531822920 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.531886101 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.531924963 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.531924963 CET49822443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.531943083 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.531955004 CET4434982213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.534625053 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.534662962 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.534791946 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.534997940 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.535011053 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.559257030 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.559331894 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.559384108 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.559739113 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.559746027 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.559760094 CET49823443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.559765100 CET4434982313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.568665028 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.568717003 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.568793058 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.568948030 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.568967104 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.572535992 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.572597027 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.572637081 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.572981119 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.572995901 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.573041916 CET49825443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.573050022 CET4434982513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.576003075 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.576037884 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.576091051 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.576523066 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.576535940 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.583934069 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.583986044 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.584024906 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.584155083 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.584171057 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.584180117 CET49824443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.584186077 CET4434982413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.587292910 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.587306976 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.587368011 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.587543964 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:29.587554932 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:29.900574923 CET49730443192.168.2.420.190.151.9
      Nov 20, 2024 09:21:29.900655985 CET4973180192.168.2.4192.229.221.95
      Nov 20, 2024 09:21:29.905755043 CET4434973020.190.151.9192.168.2.4
      Nov 20, 2024 09:21:29.905875921 CET49730443192.168.2.420.190.151.9
      Nov 20, 2024 09:21:29.905977011 CET8049731192.229.221.95192.168.2.4
      Nov 20, 2024 09:21:29.906140089 CET4973180192.168.2.4192.229.221.95
      Nov 20, 2024 09:21:30.171699047 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.172348022 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.172363043 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.173047066 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.173053026 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.210481882 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.211193085 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.211216927 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.211744070 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.211750984 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.212802887 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.214937925 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.214971066 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.215390921 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.215400934 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.223762035 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.226308107 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.226308107 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.226330996 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.226355076 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.258603096 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.259248018 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.259272099 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.259821892 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.259826899 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.274156094 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.274224997 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.274657011 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.274657011 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.274657011 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.278004885 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.278050900 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.278146982 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.278330088 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.278342009 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.311834097 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.311903954 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.312006950 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.312279940 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.312297106 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.312326908 CET49828443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.312335014 CET4434982813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.315610886 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.315653086 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.315735102 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.315902948 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.315917969 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.321185112 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.321250916 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.321403027 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.321440935 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.321440935 CET49829443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.321456909 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.321470022 CET4434982913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.323847055 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.323873043 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.323937893 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.324075937 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.324086905 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.326596022 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.326644897 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.326823950 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.326823950 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.326823950 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.328741074 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.328766108 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.328819990 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.328928947 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.328941107 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.403925896 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.404004097 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.404258966 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.404290915 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.404308081 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.404319048 CET49830443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.404325008 CET4434983013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.407476902 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.407512903 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.407582045 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.407733917 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.407744884 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.478324890 CET49826443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.478358030 CET4434982613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.634529114 CET49827443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.634550095 CET4434982713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.919771910 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.920532942 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.920577049 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.921147108 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.921164036 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.951229095 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.957535028 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.957566023 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.957993984 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.958003998 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.966521978 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.966968060 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.966989994 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.967400074 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.967407942 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.968816996 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.969069004 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.969079971 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:30.969439983 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:30.969444990 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.027683020 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.027748108 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.027873993 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.028188944 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.028227091 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.028264046 CET49831443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.028280020 CET4434983113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.031917095 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.031955004 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.032058954 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.032283068 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.032294989 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.046996117 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.047585011 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.047601938 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.048074007 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.048079014 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.056802988 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.056971073 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.057086945 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.057140112 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.057157993 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.057168961 CET49832443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.057177067 CET4434983213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.060739040 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.060774088 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.060863018 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.061054945 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.061065912 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.070698023 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.070765972 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.070995092 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.071016073 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.071027994 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.071038961 CET49833443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.071043015 CET4434983313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.073702097 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.073733091 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.073807001 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.073997974 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.074011087 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.074055910 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.074114084 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.074254036 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.074284077 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.074290991 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.074306011 CET49834443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.074310064 CET4434983413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.076409101 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.076417923 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.076504946 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.076689959 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.076699018 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.158463955 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.158531904 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.158600092 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.158951998 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.158952951 CET49835443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.158998966 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.159028053 CET4434983513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.162158966 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.162221909 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.162308931 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.162547112 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.162575006 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.685427904 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.686075926 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.686091900 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.686602116 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.686609983 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.700234890 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.700790882 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.700808048 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.701216936 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.701222897 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.738886118 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.739429951 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.739449978 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.739810944 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.739820004 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.780211926 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.780757904 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.780775070 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.781150103 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.781155109 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.786911964 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.787017107 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.787097931 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.787254095 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.787266016 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.787270069 CET49836443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.787275076 CET4434983613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.790642023 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.790694952 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.790787935 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.791026115 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.791043997 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.797717094 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.797888994 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.797976017 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.798088074 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.798100948 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.798115969 CET49837443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.798120975 CET4434983713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.801358938 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.801434994 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.801542044 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.801769018 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.801799059 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.802433014 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.802875042 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.802896023 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.803354025 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.803364992 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.842410088 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.842581987 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.842649937 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.842890978 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.842902899 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.842936993 CET49838443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.842942953 CET4434983813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.846522093 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.846570015 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.846669912 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.846899033 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.846914053 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.901918888 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.902000904 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.902111053 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.902333021 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.902391911 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.902421951 CET49840443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.902439117 CET4434984013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.902966022 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.903122902 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.903187990 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.903224945 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.903239012 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.903270960 CET49839443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.903275967 CET4434983913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.905523062 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.905548096 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.905642986 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.905757904 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.905766010 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.905879021 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.905914068 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:31.905975103 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.906147957 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:31.906161070 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.425534964 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.426050901 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.426081896 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.426656008 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.426660061 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.457743883 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.458487988 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.458537102 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.459233999 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.459248066 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.483829021 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.484400988 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.484432936 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.484921932 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.484926939 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.528239012 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.528318882 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.528389931 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.528968096 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.528968096 CET49841443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.528989077 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.528996944 CET4434984113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.532409906 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.532454014 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.532538891 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.532780886 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.532793045 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.550437927 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.550920010 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.550930023 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.551759958 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.551764965 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.557059050 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.557559013 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.557620049 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.557677984 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.557816029 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.557869911 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.557908058 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.557924032 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.557936907 CET49842443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.557943106 CET4434984213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.558516979 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.558536053 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.561002970 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.561026096 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.561099052 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.561335087 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.561347008 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.584116936 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.584192991 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.584280968 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.584517002 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.584543943 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.584558964 CET49843443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.584566116 CET4434984313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.588366985 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.588402987 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.588514090 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.589143038 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.589163065 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.649596930 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.649755001 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.649817944 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.649986029 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.650008917 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.650022030 CET49844443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.650027990 CET4434984413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.654867887 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.654908895 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.655010939 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.655287027 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.655303001 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.659158945 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.659337997 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.659398079 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.659765005 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.659782887 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.659792900 CET49845443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.659800053 CET4434984513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.670104980 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.670129061 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:32.670197964 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.670551062 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:32.670563936 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.173791885 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.174352884 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.174374104 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.174937963 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.174942970 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.197559118 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.198220015 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.198247910 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.198806047 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.198812962 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.231601000 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.232289076 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.232311010 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.232785940 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.232800961 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.276199102 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.276276112 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.276555061 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.276582003 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.276593924 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.276604891 CET49846443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.276609898 CET4434984613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.279684067 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.279710054 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.279891014 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.279984951 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.279992104 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.292728901 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.293425083 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.293442965 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.294025898 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.294033051 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.302453995 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.302536011 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.302865028 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.302901983 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.302921057 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.302951097 CET49847443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.302958012 CET4434984713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.306162119 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.306253910 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.306329966 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.306535959 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.306566000 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.307452917 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.307950974 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.307966948 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.308589935 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.308595896 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.332026958 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.332120895 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.332284927 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.332551003 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.332578897 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.332590103 CET49848443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.332597017 CET4434984813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.336369038 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.336426020 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.336528063 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.336734056 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.336754084 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.396579027 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.396661997 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.396945000 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.396971941 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.396992922 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.397030115 CET49849443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.397037029 CET4434984913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.400595903 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.400681019 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.401336908 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.401547909 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.401580095 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.412847996 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.412949085 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.413086891 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.413264036 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.413281918 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.413484097 CET49850443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.413491011 CET4434985013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.416282892 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.416337013 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.416403055 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.418135881 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.418158054 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.929114103 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.929878950 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.929898024 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.930654049 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.930658102 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.951673031 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.952265978 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.952291012 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.952965975 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.952974081 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.972347975 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.972817898 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.972831964 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:33.973310947 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:33.973315954 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.035429001 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.035502911 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.035650969 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.037333965 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.037353992 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.037436008 CET49851443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.037441969 CET4434985113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.038533926 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.038995981 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.039022923 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.039494991 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.039504051 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.040904999 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.040946007 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.041004896 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.041347980 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.041361094 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.054106951 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.054163933 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.054402113 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.054436922 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.054456949 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.054470062 CET49852443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.054476976 CET4434985213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.057826042 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.057861090 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.057931900 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.058059931 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.058075905 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.059647083 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.060029984 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.060041904 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.060626030 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.060631037 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.073507071 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.073565006 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.073757887 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.073777914 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.073788881 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.073802948 CET49853443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.073808908 CET4434985313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.076550007 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.076564074 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.076641083 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.076757908 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.076770067 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.142669916 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.142749071 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.142982006 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.143021107 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.143052101 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.143066883 CET49854443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.143084049 CET4434985413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.146549940 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.146578074 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.146703959 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.146913052 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.146924019 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.162031889 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.162101984 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.162344933 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.162393093 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.162404060 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.162420034 CET49855443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.162425995 CET4434985513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.166055918 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.166089058 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.166655064 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.166655064 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.166688919 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.703573942 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.704257011 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.704297066 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.704785109 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.704794884 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.719050884 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.719671011 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.719691038 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.720148087 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.720155954 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.728915930 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.729795933 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.729811907 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.730299950 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.730308056 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.802608967 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.803448915 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.803461075 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.804012060 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.804018021 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.805099964 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.805160999 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.805234909 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.805428028 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.805449963 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.805464029 CET49857443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.805470943 CET4434985713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.808634996 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.808674097 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.808753967 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.808871031 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.808883905 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.809710026 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.810023069 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.810038090 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.810439110 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.810445070 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.830136061 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.830162048 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.830378056 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.830404997 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.830779076 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.830779076 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.830802917 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.830961943 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.830995083 CET4434985613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.831058979 CET49856443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.831239939 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.831470966 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.831549883 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.831610918 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.831629038 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.831685066 CET49858443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.831695080 CET4434985813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.833739996 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.833775043 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.833792925 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.833826065 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.833898067 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.833904982 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.834037066 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.834041119 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.834048986 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.834049940 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.902018070 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.902043104 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.902173042 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.902182102 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.902229071 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.902235985 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.902350903 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.902502060 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.902524948 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.902534962 CET49860443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.902540922 CET4434986013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.906069994 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.906110048 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.906198025 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.906424046 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.906435013 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.916325092 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.916379929 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.916460037 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.916480064 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.916503906 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.916554928 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.916786909 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.916805983 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.916821003 CET49859443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.916826963 CET4434985913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.919931889 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.919965029 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:34.920068979 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.920239925 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:34.920253992 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.448481083 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.449187994 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.449206114 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.449625969 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.449631929 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.474400997 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.474946976 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.475282907 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.475291014 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.476108074 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.476113081 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.476650953 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.476670027 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.477348089 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.477356911 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.549021006 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.549690008 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.549711943 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550221920 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.550228119 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550409079 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550431967 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550514936 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.550539970 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550612926 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550667048 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.550757885 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.550771952 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.550782919 CET49861443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.550791979 CET4434986113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.554048061 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.554084063 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.554183006 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.554347992 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.554364920 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.580693007 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.580741882 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.580759048 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.580838919 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.580878019 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.580948114 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.581135988 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.581135988 CET49863443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.581144094 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.581161022 CET4434986313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.581168890 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.581168890 CET49862443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.581196070 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.581208944 CET4434986213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.584310055 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.584336042 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.584403038 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.584408998 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.584471941 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.584541082 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.584542036 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.584558964 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.584714890 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.584749937 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.586823940 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.587233067 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.587244034 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.587709904 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.587714911 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.672111988 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.672194958 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.672297955 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.672610044 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.672617912 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.672633886 CET49864443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.672640085 CET4434986413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.676352978 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.676394939 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.676598072 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.676825047 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.676841021 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.694308996 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.694396019 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.694458961 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.694700956 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.694714069 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.694724083 CET49865443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.694730997 CET4434986513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.697851896 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.697884083 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:35.697968006 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.698162079 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:35.698170900 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.224570990 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.225135088 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.225162029 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.225634098 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.225642920 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.244679928 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.245265961 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.245327950 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.245805025 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.245820999 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.255094051 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.255608082 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.255626917 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.256100893 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.256107092 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.314409018 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.315100908 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.315130949 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.315601110 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.315607071 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.326495886 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.326570034 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.326617002 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.326838970 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.326854944 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.326869011 CET49867443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.326875925 CET4434986713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.330113888 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.330131054 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.330204010 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.330396891 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.330411911 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.351481915 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.351839066 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.351907015 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.351955891 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.351955891 CET49869443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.351989031 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.352014065 CET4434986913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.354899883 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.354957104 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.355024099 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.355182886 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.355210066 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.360241890 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.360522985 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.360574961 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.360614061 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.360634089 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.360655069 CET49868443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.360662937 CET4434986813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.363044024 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.363068104 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.363128901 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.363259077 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.363274097 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.371944904 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.372363091 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.372375965 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.372886896 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.372895002 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.416219950 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.416543961 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.416621923 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.416671991 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.416671991 CET49870443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.416691065 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.416703939 CET4434987013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.421531916 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.421571970 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.421660900 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.421945095 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.421972036 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.474412918 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.474597931 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.474658966 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.474808931 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.474837065 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.474863052 CET49871443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.474877119 CET4434987113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.478358984 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.478420019 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.478490114 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.478663921 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.478683949 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.977216959 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.977977037 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.978013992 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.978657961 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:36.978674889 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:36.999701977 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.000358105 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.000447035 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.000974894 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.000992060 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.012537956 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.012990952 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.013032913 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.013479948 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.013489008 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.078459024 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.079010963 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.079094887 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.079144001 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.079171896 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.079179049 CET49872443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.079186916 CET4434987213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.083206892 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.083267927 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.083398104 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.083623886 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.083637953 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.101356983 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.101408958 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.101527929 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.101546049 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.101588964 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.101835966 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.101856947 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.101871014 CET49873443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.101876974 CET4434987313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.105710030 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.105729103 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.105762959 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.105859995 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.106051922 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.106067896 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.106286049 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.106314898 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.106905937 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.106913090 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.113218069 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.113292933 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.113353968 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.113651991 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.113675117 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.113692999 CET49874443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.113701105 CET4434987413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.117017984 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.117249012 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.117297888 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.117403984 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.117535114 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.117552996 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.117569923 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.117583036 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.118033886 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.118050098 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.210171938 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.210366011 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.210422993 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.210449934 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.210469007 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.210550070 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.210671902 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.210685015 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.210711956 CET49875443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.210717916 CET4434987513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.214601040 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.214646101 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.214730978 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.215046883 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.215065956 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.216274977 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.216360092 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.216415882 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.216609001 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.216622114 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.216633081 CET49876443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.216639042 CET4434987613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.220040083 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.220078945 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.220139980 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.220371962 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.220387936 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.753190041 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.754122019 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.754153967 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.754798889 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.754812002 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.759625912 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.759630919 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.760344982 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.760344982 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.760370970 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.760390043 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.760889053 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.760895967 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.760948896 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.760953903 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.857716084 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.857783079 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.857863903 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.858139038 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.858180046 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.858213902 CET49878443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.858230114 CET4434987813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.861270905 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.861315966 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.861391068 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.861552000 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.861567020 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.862744093 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863097906 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.863120079 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863537073 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863567114 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.863574028 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863617897 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863661051 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.863667011 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863706112 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.863857985 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.863869905 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.863879919 CET49879443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.863884926 CET4434987913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.865816116 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.866178989 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.866198063 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.866614103 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.866621971 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.866831064 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.866864920 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.866940975 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.867106915 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.867124081 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.867875099 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.868170977 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.868231058 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.868262053 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.868267059 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.868300915 CET49877443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.868304968 CET4434987713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.870572090 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.870590925 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.870660067 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.870795965 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.870815039 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.963232040 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.963418007 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.963520050 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.963788033 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.963803053 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.963815928 CET49881443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.963821888 CET4434988113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.967997074 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.968050957 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.968194008 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.968472958 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.968494892 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.968844891 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.969235897 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.969309092 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.969352007 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.969373941 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.969387054 CET49880443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.969394922 CET4434988013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.972788095 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.972819090 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:37.972919941 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.973093987 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:37.973103046 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.509439945 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.510189056 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.510210037 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.510706902 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.510715008 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.517385960 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.517743111 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.517760038 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.518146038 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.518150091 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.545334101 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.545737982 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.545748949 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.546104908 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.546111107 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.622117043 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623192072 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623287916 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.623339891 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.623344898 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623362064 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623385906 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623389959 CET49882443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.623399019 CET4434988213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623450041 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.623467922 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623590946 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.623598099 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.623608112 CET49883443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.623611927 CET4434988313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.626415014 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.626632929 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.626667023 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.626703024 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.626743078 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.626756907 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.626873016 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.626888037 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.626895905 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.626981020 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.626996994 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.627110958 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.627126932 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.627433062 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.627439022 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.638849974 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.639431000 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.639452934 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.639846087 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.639853954 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.651360035 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.651803017 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.651866913 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.651988983 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.652007103 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.652019024 CET49884443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.652025938 CET4434988413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.655117989 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.655152082 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.655242920 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.655513048 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.655541897 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.729329109 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.729890108 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.730004072 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.730066061 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.730082989 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.730097055 CET49886443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.730103970 CET4434988613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.733617067 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.733650923 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.733731985 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.733932018 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.733942032 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.740529060 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.740784883 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.740854025 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.740931988 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.740958929 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.741051912 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.741051912 CET49885443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.741070986 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.741081953 CET4434988513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.744117022 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.744162083 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.744251966 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.744456053 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:38.744477987 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:38.899590969 CET49766443192.168.2.452.123.128.14
      Nov 20, 2024 09:21:38.899611950 CET4434976652.123.128.14192.168.2.4
      Nov 20, 2024 09:21:39.274202108 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.274347067 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.275202036 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.275204897 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.275226116 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.275228977 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.275886059 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.275892973 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.276209116 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.276216030 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.315362930 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.316215038 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.316243887 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.316936970 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.316951036 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.374785900 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.374922991 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.374984026 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.375240088 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.375240088 CET49887443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.375262022 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.375272036 CET4434988713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.379144907 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.379160881 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.379235983 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.379479885 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.379493952 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.381720066 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.381830931 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.381894112 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.382015944 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.382030964 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.382042885 CET49888443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.382049084 CET4434988813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.385615110 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.385677099 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.385745049 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.386068106 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.386085033 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.415122032 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.415421963 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.415487051 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.415487051 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.415539980 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.415616035 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.415640116 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.415664911 CET49889443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.415677071 CET4434988913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.415767908 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.416284084 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.416296005 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.416814089 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.416820049 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.419265032 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.419326067 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.419401884 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.419621944 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.419641018 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.443679094 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.444385052 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.444446087 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.444890976 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.444905043 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.521311998 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.521727085 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.521785021 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.521898985 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.521914005 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.521923065 CET49890443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.521928072 CET4434989013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.527595043 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.527656078 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.527743101 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.528100967 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.528115988 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.787466049 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.787661076 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.787750959 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.788007975 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.788021088 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.788034916 CET49891443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.788041115 CET4434989113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.791831970 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.791865110 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.791946888 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.792256117 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:39.792272091 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:39.807554960 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:39.807598114 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:39.807706118 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:39.807970047 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:39.807997942 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:40.057944059 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.058497906 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.058641911 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.058666945 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.058818102 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.058875084 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.059178114 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.059185028 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.059350967 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.059365988 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.062724113 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.063332081 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.063349009 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.063816071 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.063828945 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165150881 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165364981 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165426970 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165446997 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.165441990 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165488005 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.165726900 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.165743113 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165751934 CET49893443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.165757895 CET4434989313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.165925026 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.166006088 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.166080952 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.166080952 CET49892443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.166116953 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.166143894 CET4434989213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.166395903 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.166762114 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.166826963 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.166882038 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.166899920 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.166923046 CET49894443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.166938066 CET4434989413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.169492006 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.169526100 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.169528008 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.169564009 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.169600964 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.169626951 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.169764996 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.169778109 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.169861078 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.169877052 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.170218945 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.170243025 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.170365095 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.170650005 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.170659065 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.173099041 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.173554897 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.173572063 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.174043894 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.174052000 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.347738028 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.356162071 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.356259108 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.356374025 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.356390953 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.356404066 CET49895443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.356410027 CET4434989513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.359842062 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.359888077 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.359996080 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.360142946 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.360160112 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.443144083 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:40.443888903 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:40.443912029 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:40.444240093 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:40.444586992 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:40.444653988 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:40.476713896 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.477637053 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.477658987 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.478233099 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.478236914 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.493364096 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:40.586364985 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.586631060 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.586735964 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.586951971 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.586963892 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.586972952 CET49896443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.586977959 CET4434989613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.590671062 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.590693951 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.590945005 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.590986967 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.590991974 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.816366911 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.817303896 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.817336082 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.817878008 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.817883968 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.824419022 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.825368881 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.825391054 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.825901985 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.825907946 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.854856014 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.855567932 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.855587006 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.856028080 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.856034994 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.920267105 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.920526028 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.920672894 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.920722008 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.920746088 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.920757055 CET49899443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.920763016 CET4434989913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.923971891 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.924014091 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.924182892 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.924287081 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.924294949 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.927006960 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.927274942 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.927340031 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.927407980 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.927407980 CET49900443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.927422047 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.927436113 CET4434990013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.929763079 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.929800987 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.929883957 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.930038929 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.930057049 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.961991072 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.962177038 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.962234020 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.962236881 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.962296963 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.962577105 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.962590933 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.962601900 CET49898443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.962605953 CET4434989813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.965857029 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.965876102 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:40.965962887 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.966162920 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:40.966175079 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.016515017 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.017349958 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.017360926 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.017712116 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.017715931 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.134535074 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.134901047 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.134984970 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.135055065 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.135056019 CET49901443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.135076046 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.135086060 CET4434990113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.138315916 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.138365984 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.138468027 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.138672113 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.138690948 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.233239889 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.233871937 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.233906984 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.234523058 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.234532118 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.339445114 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.339498997 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.339554071 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.339575052 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.339596987 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.339668036 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.340061903 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.340085030 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.340100050 CET49902443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.340107918 CET4434990213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.344259024 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.344301939 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.344403028 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.344655991 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.344666004 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.585556030 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.586318016 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.586330891 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.587027073 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.587033033 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.607719898 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.608350039 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.608381987 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.608865023 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.608871937 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.614316940 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.614762068 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.614789963 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.615115881 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.615123034 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.686861992 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.687030077 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.687118053 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.687438011 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.687453985 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.687463999 CET49903443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.687469006 CET4434990313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.691258907 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.691299915 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.691394091 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.691627979 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.691646099 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.715977907 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.716025114 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.716073990 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.716202974 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.716583014 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.716605902 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.716619015 CET49904443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.716624975 CET4434990413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.719916105 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.719964027 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.720060110 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.720237970 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.720253944 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.723248959 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.723342896 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.723411083 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.723526955 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.723547935 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.723562002 CET49905443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.723567963 CET4434990513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.726454020 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.726495981 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.726583004 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.726728916 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.726741076 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.824501991 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.825474977 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.825494051 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.825999975 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.826005936 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.928266048 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.928580046 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.928657055 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.928661108 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.928710938 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.928812027 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.928827047 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.928843021 CET49906443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.928848028 CET4434990613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.932461023 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.932482958 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:41.932568073 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.932708025 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:41.932718992 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.004215002 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.004779100 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.004797935 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.005326986 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.005335093 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.122755051 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.122921944 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.123012066 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.123265982 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.123286963 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.123418093 CET49907443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.123425961 CET4434990713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.126743078 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.126779079 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.126878023 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.127058983 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.127074003 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.367165089 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.367804050 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.367813110 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.368345022 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.368349075 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.379107952 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.379594088 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.379609108 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.380078077 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.380083084 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.387221098 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.387711048 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.387734890 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.388243914 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.388250113 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.470997095 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.471385956 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.471479893 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.471479893 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.471544981 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.471642017 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.471657991 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.471708059 CET49910443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.471714973 CET4434991013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.474879026 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.474914074 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.474987030 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.475236893 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.475249052 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.483915091 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.484097958 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.484143019 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.484147072 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.484217882 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.484291077 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.484291077 CET49908443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.484299898 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.484308958 CET4434990813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.487171888 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.487202883 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.487277985 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.487477064 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.487488985 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.490030050 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.490561962 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.490614891 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.490652084 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.490674019 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.490695953 CET49909443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.490700960 CET4434990913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.492943048 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.492985964 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.493043900 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.493231058 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.493247032 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.602263927 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.602910042 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.602952957 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.603524923 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.603538036 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.710922956 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.711219072 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.711275101 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.711329937 CET49911443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.711345911 CET4434991113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.714711905 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.714747906 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.714823008 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.715028048 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.715044975 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.768470049 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.769099951 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.769118071 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.769632101 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.769638062 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.873905897 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.874156952 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.874216080 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.874317884 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.874335051 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.874347925 CET49912443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.874356031 CET4434991213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.877723932 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.877768040 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:42.877842903 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.878021955 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:42.878037930 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.123990059 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.124747992 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.124769926 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.125288010 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.125293970 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.137640953 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.138154030 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.138179064 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.138621092 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.138626099 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.156569004 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.157028913 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.157047033 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.157440901 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.157449961 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.232521057 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.232789040 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.232853889 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.233011007 CET49914443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.233028889 CET4434991413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.236000061 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.236098051 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.236176014 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.236367941 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.236401081 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.241635084 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.242079020 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.242136955 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.242146969 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.242193937 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.242232084 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.242254019 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.242265940 CET49915443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.242271900 CET4434991513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.245629072 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.245668888 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.245945930 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.246093988 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.246108055 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.263086081 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.263442039 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.263509035 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.263616085 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.263634920 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.263648987 CET49916443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.263654947 CET4434991613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.266974926 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.267018080 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.267075062 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.267398119 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.267415047 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.379004002 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.379605055 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.379657030 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.380110025 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.380125046 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.489521980 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.489923000 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.489995956 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.490010977 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.490067959 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.490324974 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.490359068 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.490386963 CET49917443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.490403891 CET4434991713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.493773937 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.493837118 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.494085073 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.495505095 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.495522022 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.526072979 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.526681900 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.526702881 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.527235985 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.527244091 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.626130104 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.628201008 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.628371954 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.628371954 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.628371954 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.631417990 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.631463051 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.631544113 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.631735086 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.631752968 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.907509089 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.908215046 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.908277035 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.908747911 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.908763885 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.922465086 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.922974110 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.922996998 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.923384905 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.923391104 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.930789948 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.931109905 CET49918443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.931138992 CET4434991813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.931248903 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.931267023 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:43.931648016 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:43.931653976 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.012365103 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.012953043 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.013061047 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.013350010 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.013350010 CET49919443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.013391018 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.013418913 CET4434991913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.016390085 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.016429901 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.016520023 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.016655922 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.016671896 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.024058104 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.024275064 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.024318933 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.024360895 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.024403095 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.024596930 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.024596930 CET49921443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.024615049 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.024626017 CET4434992113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.028285027 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.028330088 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.028413057 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.028844118 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.028865099 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.038897991 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.039005995 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.039077044 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.039316893 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.039338112 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.039354086 CET49920443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.039360046 CET4434992013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.042063951 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.042094946 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.042238951 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.042337894 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.042349100 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.161226988 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.162234068 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.162267923 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.162826061 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.162833929 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.267407894 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.267693996 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.267752886 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.267808914 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.267818928 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.267832041 CET49923443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.267838001 CET4434992313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.271157980 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.271183968 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.271245003 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.271440983 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.271454096 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.287544966 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.288180113 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.288207054 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.288959980 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.288968086 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.392102957 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.392246962 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.392368078 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.392374039 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.392441988 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.392618895 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.392637968 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.392651081 CET49924443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.392657042 CET4434992413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.396042109 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.396090031 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.396173000 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.396384954 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.396398067 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.692987919 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.693665981 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.693680048 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.694382906 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.694390059 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.702474117 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.703169107 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.703185081 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.703630924 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.703636885 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.728545904 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.729345083 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.729367971 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.730038881 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.730042934 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.805506945 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.805932999 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.806284904 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.806545019 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.806545019 CET49925443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.806571007 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.806582928 CET4434992513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.809834003 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.809869051 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.809957027 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.810178995 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.810189962 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.813133001 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.813208103 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.813266993 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.813493967 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.813514948 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.813543081 CET49926443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.813560009 CET4434992613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.816647053 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.816674948 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.816767931 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.816942930 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.816955090 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.835465908 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.835663080 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.835860968 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.836158991 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.836173058 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.836227894 CET49927443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.836235046 CET4434992713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.839684010 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.839736938 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.839818001 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.840009928 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.840027094 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.906459093 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.907181978 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.907211065 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:44.907727957 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:44.907733917 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.011002064 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.011064053 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.011157990 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.011475086 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.011487007 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.011497021 CET49928443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.011502981 CET4434992813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.015055895 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.015100002 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.015393972 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.015393972 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.015427113 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.040520906 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.041110039 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.041131020 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.041632891 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.041637897 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.141613960 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.141844988 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.141916037 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.142060041 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.142081976 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.142121077 CET49929443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.142127991 CET4434992913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.145528078 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.145587921 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.145678997 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.145870924 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.145889044 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.472882986 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.473561049 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.473578930 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.474087000 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.474092960 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.478744984 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.479334116 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.479357958 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.479907036 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.479914904 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.492800951 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.493398905 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.493419886 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.495147943 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.495160103 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.581047058 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.581127882 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.581187010 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.581476927 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.581501007 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.581518888 CET49931443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.581526041 CET4434993113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.585047007 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.585122108 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.585207939 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.585357904 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.585387945 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.586486101 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.588541031 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.588606119 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.588670969 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.588681936 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.588695049 CET49930443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.588701010 CET4434993013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.591394901 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.591418028 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.591520071 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.591653109 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.591665030 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.597434998 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.597471952 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.597522020 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.597521067 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.597562075 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.597635984 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.597652912 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.597664118 CET49932443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.597668886 CET4434993213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.600477934 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.600512028 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.600578070 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.600749969 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.600765944 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.683022976 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.683806896 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.683852911 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.684736013 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.684750080 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.787264109 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.787448883 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.787544966 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.787642956 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.787678957 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.787708998 CET49933443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.787725925 CET4434993313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.791568041 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.791604042 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.791671038 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.791860104 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.791872978 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.803555012 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.804219961 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.804239988 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.804771900 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.804779053 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.906514883 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.906672001 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.906739950 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.906939030 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.906963110 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.906971931 CET49934443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.906977892 CET4434993413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.910511971 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.910557985 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:45.910629034 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.910832882 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:45.910845041 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.241097927 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.242160082 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.242175102 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.242644072 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.242650032 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.253411055 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.254138947 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.254179955 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.254725933 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.254740000 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.271564007 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.272126913 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.272138119 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.272634029 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.272640944 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.344928026 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.344958067 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.345035076 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.345062971 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.345218897 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.345282078 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.345400095 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.345421076 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.345433950 CET49936443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.345441103 CET4434993613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.348730087 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.348797083 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.348875046 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.349071026 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.349093914 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.369029999 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.369288921 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.370578051 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.371093035 CET49935443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.371119022 CET4434993513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.374486923 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.374526978 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.374643087 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.374872923 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.374888897 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.381664991 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.381702900 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.381747007 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.381757975 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.381797075 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.382034063 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.382044077 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.382055044 CET49937443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.382062912 CET4434993713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.385499001 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.385579109 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.385714054 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.385853052 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.385888100 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.432988882 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.433561087 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.433590889 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.434101105 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.434108019 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.536428928 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.537034035 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.537087917 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.537090063 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.537136078 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.537201881 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.537224054 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.537237883 CET49938443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.537245989 CET4434993813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.540606022 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.540657997 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.540817976 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.540997028 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.541017056 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.550494909 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.551064968 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.551078081 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.551620960 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.551625967 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.657856941 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.658231974 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.658365011 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.658447981 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.658457994 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.658469915 CET49939443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.658473969 CET4434993913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.661472082 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.661524057 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:46.661703110 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.661876917 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:46.661889076 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.018733025 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.019429922 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.019437075 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.019969940 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.019973993 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.026900053 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.029860020 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.029870987 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.030283928 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.030289888 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.054472923 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.055512905 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.055526018 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.056787968 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.056793928 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.119636059 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.119844913 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.119959116 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.120024920 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.120074987 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.120142937 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.120152950 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.120162964 CET49940443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.120167971 CET4434994013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.123338938 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.123385906 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.123469114 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.123627901 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.123652935 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126190901 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126215935 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126275063 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.126283884 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126311064 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126539946 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.126549006 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126570940 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.126574993 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.126616001 CET49942443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.126620054 CET4434994213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.130156040 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.130208969 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.130453110 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.130453110 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.130494118 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.163533926 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.163907051 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.164024115 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.164098978 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.164118052 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.164128065 CET49941443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.164133072 CET4434994113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.167107105 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.167135954 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.167197943 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.167351961 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.167365074 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.193120956 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.193943977 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.193973064 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.194621086 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.194628000 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.292872906 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.293617010 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.293663025 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.293668985 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.293725014 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.293781042 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.293781042 CET49943443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.293800116 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.293813944 CET4434994313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.297147036 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.297197104 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.297276020 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.297539949 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.297554970 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.302053928 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.302473068 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.302484989 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.302926064 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.302932024 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.406188011 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.406224966 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.406265974 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.406326056 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.406567097 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.406579018 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.406611919 CET49944443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.406620979 CET4434994413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.410104990 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.410151958 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.410228968 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.410366058 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.410391092 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.765364885 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.767239094 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.767256021 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.767741919 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.767749071 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.793728113 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.795218945 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.795232058 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.795759916 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.795766115 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.808712959 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.811167002 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.811203003 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.811631918 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.811641932 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.868127108 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.868185043 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.868422985 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.868810892 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.868838072 CET49945443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.868838072 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.868845940 CET4434994513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.872256041 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.872278929 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.872374058 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.872613907 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.872625113 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.897190094 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.897459984 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.897732019 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.897784948 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.897797108 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.897814989 CET49946443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.897823095 CET4434994613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.901158094 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.901182890 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.901294947 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.901479959 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.901494980 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.908982992 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.909286022 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.909353018 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.909382105 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.909394026 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.909404993 CET49947443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.909410000 CET4434994713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.912858009 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.912885904 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.912955999 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.913093090 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.913109064 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.945288897 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.946028948 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.946038008 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:47.946569920 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:47.946574926 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.047916889 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.048619986 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.048639059 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.049063921 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.049071074 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.049789906 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.049891949 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.049952030 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.050055981 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.050101042 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.050101042 CET49948443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.050120115 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.050127983 CET4434994813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.053131104 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.053173065 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.053257942 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.053420067 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.053426027 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.150480032 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.150532961 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.150645971 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.150943041 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.150943041 CET49949443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.150966883 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.150976896 CET4434994913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.154161930 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.154198885 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.154283047 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.154463053 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.154472113 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.728008032 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.728389025 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.728622913 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.728646040 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.728743076 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.728761911 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.729264975 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.729276896 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.729469061 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.729475975 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.729902029 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.730290890 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.730299950 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.730698109 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.730707884 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.731223106 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.731548071 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.731564999 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.731950045 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.731954098 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.807060957 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.807796001 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.807816029 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.808547020 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.808556080 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.827296019 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.827660084 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.827709913 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.827717066 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.827761889 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.828279018 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.828407049 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.828457117 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.828907967 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.829102993 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.829157114 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.832093000 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.832093000 CET49951443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.832101107 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832109928 CET4434995113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832273006 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.832298994 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832314968 CET49952443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.832323074 CET4434995213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832582951 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832660913 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832734108 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.832796097 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.832796097 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.833132982 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.833137989 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.833151102 CET49953443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.833153963 CET4434995313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.833883047 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.833901882 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.833911896 CET49950443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.833915949 CET4434995013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.836904049 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.836920023 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.836982965 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.837055922 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.837089062 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.837135077 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838048935 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838093996 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.838166952 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838190079 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838197947 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.838228941 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838237047 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.838246107 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838390112 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838402987 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.838576078 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838588953 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.838593960 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.838599920 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.910837889 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.911120892 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.911178112 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.911362886 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.911380053 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.911397934 CET49954443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.911405087 CET4434995413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.914880037 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.914930105 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:48.914993048 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.915260077 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:48.915275097 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.473207951 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.473939896 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.473959923 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.474503994 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.474509001 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.481532097 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.482028008 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.482045889 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.482476950 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.482482910 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.490603924 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.491022110 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.491046906 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.491441965 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.491452932 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.516360044 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.518157005 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.518207073 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.523149967 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.523173094 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.563395977 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.564202070 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.564240932 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.564872026 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.564882994 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.574896097 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.575663090 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.575750113 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.575817108 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.575834990 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.575846910 CET49958443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.575854063 CET4434995813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.579488039 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.579539061 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.579632044 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.579812050 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.579827070 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.586960077 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.587951899 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.588033915 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.588069916 CET49956443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.588074923 CET4434995613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.591483116 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.591519117 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.591732025 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.591890097 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.591905117 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.595418930 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.596158981 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.596213102 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.596260071 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.596267939 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.596282005 CET49955443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.596287012 CET4434995513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.599277020 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.599298000 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.599369049 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.599575996 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.599591970 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.624102116 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.624335051 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.624396086 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.624397993 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.624442101 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.624568939 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.624589920 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.624602079 CET49957443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.624608994 CET4434995713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.628149033 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.628175020 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.628241062 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.628397942 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.628411055 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.668721914 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.669186115 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.669260979 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.669301987 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.669320107 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.669332027 CET49959443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.669338942 CET4434995913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.672669888 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.672700882 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:49.672812939 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.673049927 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:49.673068047 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.232218027 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.232997894 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.233011007 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.233510017 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.233515024 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.265626907 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.266360044 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.266381025 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.266858101 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.266865969 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.279822111 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.280304909 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.280323029 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.280688047 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.280693054 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.299741030 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.300277948 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.300296068 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.300700903 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.300705910 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.307584047 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.308001041 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.308022976 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.308413982 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.308418989 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.333220959 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.333278894 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.333328009 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.333334923 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.333383083 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.333631039 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.333641052 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.333652973 CET49960443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.333657980 CET4434996013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.337290049 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.337327003 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.337416887 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.337605000 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.337620974 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.346194983 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:50.346261978 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:50.346317053 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:50.368869066 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.369113922 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.369190931 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.369368076 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.369384050 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.369395018 CET49961443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.369400978 CET4434996113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.372565985 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.372600079 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.372683048 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.373402119 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.373414993 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.380913019 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.381051064 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.381122112 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.381196022 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.381216049 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.381230116 CET49963443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.381236076 CET4434996313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.384434938 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.384474039 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.384572029 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.384864092 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.384881020 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.402393103 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.402735949 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.402832031 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.402842999 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.402865887 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.402920961 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.402967930 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.402973890 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.402985096 CET49962443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.402988911 CET4434996213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.406104088 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.406145096 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.406213999 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.406373024 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.406388998 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.413352013 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.413830996 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.413872004 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.413896084 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.414004087 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.414004087 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.414033890 CET49964443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.414045095 CET4434996413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.417318106 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.417335987 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.417407036 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.417547941 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.417557955 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.985276937 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.985944033 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.985955954 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:50.986500025 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:50.986506939 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.014410973 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.014976978 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.014997005 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.015507936 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.015513897 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.025166035 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.025690079 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.025703907 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.026165962 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.026196003 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.032349110 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.032912970 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.032938957 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.033339977 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.033348083 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.088480949 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.088614941 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.089159012 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.089169025 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.089284897 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.089325905 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.089344025 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.089386940 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.089454889 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.089473963 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.089488983 CET49968443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.089495897 CET4434996813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.089646101 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.089649916 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.092935085 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.092972994 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.093075991 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.093266010 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.093281984 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.120012999 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.120412111 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.120506048 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.120539904 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.120539904 CET49965443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.120558977 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.120568991 CET4434996513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.123745918 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.123765945 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.123837948 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.124002934 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.124011993 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.126718044 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.126774073 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.126837969 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.126847982 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.126929045 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.127103090 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.127103090 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.127103090 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.129796982 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.129829884 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.129919052 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.130106926 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.130120993 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.133301973 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.133332014 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.133454084 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.133465052 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.133570910 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.133598089 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.133598089 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.133611917 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.133630037 CET49967443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.133635044 CET4434996713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.135767937 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.135812044 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.135885954 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.136065960 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.136075020 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.193613052 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.193696976 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.193752050 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.194185019 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.194207907 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.194220066 CET49969443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.194226980 CET4434996913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.197772980 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.197807074 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.197906017 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.198021889 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.198035002 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.430876017 CET49966443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.430898905 CET4434996613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.766031027 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.770311117 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.770850897 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.770885944 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.770893097 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.771347046 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.771354914 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.774900913 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.774909019 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.775424004 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.775428057 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.781388998 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.781403065 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.782301903 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.782309055 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.784271955 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.784672976 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.784704924 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.785111904 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.785119057 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.845299959 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.846041918 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.846060038 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.846616983 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.846623898 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.871417046 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.871504068 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.871920109 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.871968031 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.871968985 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.872019053 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.872054100 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.872061968 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.872080088 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.872090101 CET49970443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.872097015 CET4434997013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.872102976 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.873336077 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.873354912 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.873369932 CET49973443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.873375893 CET4434997313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.875745058 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.875773907 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.875853062 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.876373053 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.876379967 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.876714945 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.876744032 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.876806021 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.876966000 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.876976967 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.877571106 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.877847910 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.877898932 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.877901077 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.877964973 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.877985954 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.878000021 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.878040075 CET49972443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.878046989 CET4434997213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.879750013 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.879779100 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.879839897 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.879952908 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.879966021 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.887356997 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.887473106 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.887526035 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.887604952 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.887614965 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.887629032 CET49971443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.887635946 CET4434997113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.889632940 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.889643908 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.889713049 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.889834881 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.889842033 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.947778940 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.947809935 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.947854042 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.947864056 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.947921991 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.948190928 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.948190928 CET49974443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.948210955 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.948220968 CET4434997413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.951359987 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.951389074 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.951483011 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.951605082 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:51.951617002 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:51.995377064 CET49897443192.168.2.4142.250.186.164
      Nov 20, 2024 09:21:51.995390892 CET44349897142.250.186.164192.168.2.4
      Nov 20, 2024 09:21:52.515731096 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.516347885 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.516359091 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.516860962 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.516865969 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.527781010 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.528327942 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.528346062 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.529010057 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.529016018 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.542251110 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.542915106 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.542943954 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.543350935 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.543359041 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.546205044 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.546574116 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.546583891 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.546955109 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.546960115 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.603106022 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.603687048 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.603698015 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.604182959 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.604187965 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.617335081 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.617363930 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.617408991 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.617453098 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.617480993 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.617676020 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.617681980 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.617706060 CET49976443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.617710114 CET4434997613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.621113062 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.621159077 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.621324062 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.621496916 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.621515036 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.649384022 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.649524927 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.649626017 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.650018930 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650042057 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650340080 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.650356054 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650374889 CET49977443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.650381088 CET4434997713.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650840044 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650914907 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.650957108 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.650955915 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650968075 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.650979996 CET49975443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.650986910 CET4434997513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.651017904 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.651294947 CET49978443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.651319027 CET4434997813.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.654387951 CET49981443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.654422045 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.654428005 CET4434998113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.654460907 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.654501915 CET49981443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.654540062 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.654737949 CET49981443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.654757023 CET4434998113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.655077934 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.655092001 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.655117989 CET49983443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.655134916 CET4434998313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.655199051 CET49983443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.655520916 CET49983443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.655535936 CET4434998313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.710928917 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.710973024 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.711025000 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.711024046 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.711308956 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.711427927 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.711445093 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.711455107 CET49979443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.711462975 CET4434997913.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.715102911 CET49984443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.715147018 CET4434998413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:52.715272903 CET49984443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.715509892 CET49984443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:52.715522051 CET4434998413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.274308920 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.275290966 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.275309086 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.275909901 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.275916100 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.300034046 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.300756931 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.300770998 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.301259041 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.301264048 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.334141970 CET4434998113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.334743977 CET49981443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.334770918 CET4434998113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.335367918 CET49981443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.335372925 CET4434998113.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.342520952 CET4434998313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.344046116 CET49983443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.344046116 CET49983443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.344055891 CET4434998313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.344072104 CET4434998313.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.378885984 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.379141092 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.379204035 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.379260063 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.379283905 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.379295111 CET49980443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.379302025 CET4434998013.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.382806063 CET49985443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.382836103 CET4434998513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.382900953 CET49985443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.383048058 CET49985443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.383063078 CET4434998513.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.402405977 CET4434998413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.403157949 CET49984443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.403168917 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.403186083 CET4434998413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.403379917 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.403433084 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.403597116 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.403614998 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.403625011 CET49982443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.403630018 CET4434998213.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.403675079 CET49984443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.403681993 CET4434998413.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.406626940 CET49986443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.406661034 CET4434998613.107.246.45192.168.2.4
      Nov 20, 2024 09:21:53.406725883 CET49986443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.406863928 CET49986443192.168.2.413.107.246.45
      Nov 20, 2024 09:21:53.406877041 CET4434998613.107.246.45192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Nov 20, 2024 09:20:35.764987946 CET53494101.1.1.1192.168.2.4
      Nov 20, 2024 09:20:35.765624046 CET53541001.1.1.1192.168.2.4
      Nov 20, 2024 09:20:36.870294094 CET53516931.1.1.1192.168.2.4
      Nov 20, 2024 09:20:39.744002104 CET6092953192.168.2.41.1.1.1
      Nov 20, 2024 09:20:39.744338989 CET5546653192.168.2.41.1.1.1
      Nov 20, 2024 09:20:39.756254911 CET53609291.1.1.1192.168.2.4
      Nov 20, 2024 09:20:39.756269932 CET53554661.1.1.1192.168.2.4
      Nov 20, 2024 09:20:45.524825096 CET138138192.168.2.4192.168.2.255
      Nov 20, 2024 09:20:54.143428087 CET53503771.1.1.1192.168.2.4
      Nov 20, 2024 09:21:13.238626957 CET53636291.1.1.1192.168.2.4
      Nov 20, 2024 09:21:35.445180893 CET53613381.1.1.1192.168.2.4
      Nov 20, 2024 09:21:36.305437088 CET53535781.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 20, 2024 09:20:39.744002104 CET192.168.2.41.1.1.10x2e0aStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 09:20:39.744338989 CET192.168.2.41.1.1.10x2ef9Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 20, 2024 09:20:37.618932009 CET1.1.1.1192.168.2.40x2e74No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
      Nov 20, 2024 09:20:37.618932009 CET1.1.1.1192.168.2.40x2e74No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
      Nov 20, 2024 09:20:37.618978977 CET1.1.1.1192.168.2.40x7cbeNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
      Nov 20, 2024 09:20:37.618978977 CET1.1.1.1192.168.2.40x7cbeNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
      Nov 20, 2024 09:20:37.618978977 CET1.1.1.1192.168.2.40x7cbeNo error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
      Nov 20, 2024 09:20:37.618978977 CET1.1.1.1192.168.2.40x7cbeNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
      Nov 20, 2024 09:20:37.618978977 CET1.1.1.1192.168.2.40x7cbeNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
      Nov 20, 2024 09:20:39.756254911 CET1.1.1.1192.168.2.40x2e0aNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
      Nov 20, 2024 09:20:39.756269932 CET1.1.1.1192.168.2.40x2ef9No error (0)www.google.com65IN (0x0001)false
      • teams.microsoft.com
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • otelrules.azureedge.net
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974152.123.128.144434624C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-11-20 08:20:38 UTC822OUTGET /l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D HTTP/1.1
      Host: teams.microsoft.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-11-20 08:20:38 UTC1052INHTTP/1.1 302 Found
      Location: /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmessage%2F19%3A18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107%40unq.gbl.spaces%2F1732033513651%3Fcontext%3D%257B%2522contextType%2522%253A%2522chat%2522%257D&type=message&deeplinkId=9c9ca11a-0b19-40b5-a427-e5b38099b39b&directDl=true&msLaunch=true&enableMobilePage=true
      strict-transport-security: max-age=2592000
      x-ring-info: web: general [assigned], mt: general [assigned]
      requestid: e47fbf01ee26fb94e7465249175b94b3
      x-content-type-options: nosniff
      timing-allow-origin: *
      x-xss-protection: 1; mode=block
      x-frame-options: SAMEORIGIN
      x-envoy-upstream-service-time: 15
      x-request-id: aaaa547a-f8a3-457c-ae78-121aab023cc2
      X-Cache: CONFIG_NOCACHE
      X-MSEdge-Ref: Ref A: CFB79E0B9EC547D4A73AE1005B8FEAC8 Ref B: EWR30EDGE1011 Ref C: 2024-11-20T08:20:38Z
      Set-Cookie: MUIDB=24EBEC51A2BD63131D16F96CA3DF621E; path=/; httponly; secure; expires=Mon, 15-Dec-2025 08:20:38 GMT
      Date: Wed, 20 Nov 2024 08:20:37 GMT
      Connection: close
      Content-Length: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974252.123.128.144434624C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-11-20 08:20:38 UTC1049OUTGET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmessage%2F19%3A18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107%40unq.gbl.spaces%2F1732033513651%3Fcontext%3D%257B%2522contextType%2522%253A%2522chat%2522%257D&type=message&deeplinkId=9c9ca11a-0b19-40b5-a427-e5b38099b39b&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1
      Host: teams.microsoft.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: MUIDB=24EBEC51A2BD63131D16F96CA3DF621E
      2024-11-20 08:20:38 UTC5077INHTTP/1.1 200 OK
      Content-Length: 17948
      Content-Type: text/html; charset=utf-8
      Set-Cookie: clocale=en-us; expires=Thu, 20 Nov 2025 08:20:38 GMT; path=/;Partitioned; secure; httponly
      strict-transport-security: max-age=2592000
      x-ring-info: web: general [assigned], mt: general [assigned]
      content-security-policy: block-all-mixed-content ; base-uri 'self' *.protection.outlook.com; child-src 'self' https: data: blob:; connect-src 'self' blob: https: data: wss://*.delve.office.com:443 wss://*.dc.trouter.io:443 wss://*.trouter.io:443 wss://*.broadcast.skype.com:443 wss://*.tip.skype.net:443 wss://*.cortana.ai:443 wss://*.customspeech.ai:443 wss://*.cts.speech.microsoft.com:443 wss://speech.platform.bing.com:443 wss://*.teams.microsoft.com:443 wss://*.ecdn.microsoft.com:443 wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.osi.office365.us wss://*.pptservicescast.edog.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://*.stateservice.officeapps.live.com wss://stateservice.officeapps.live.com wss://stateservice.gcc.osi.office365.us wss://stateservice.osi.office365.us wss://*.stateservice.edog.officeapps.live.com wss://*.hivestreaming.com:443 wss://*.kollective.app:443 wss://*.kol [TRUNCATED]
      requestid: 552a83262f827cc7b2c3331dcaa08ef0
      x-content-type-options: nosniff
      timing-allow-origin: *
      x-xss-protection: 1; mode=block
      x-frame-options: SAMEORIGIN
      x-envoy-upstream-service-time: 10
      x-request-id: 56dbdf18-a9b7-4cc6-9fa1-920610072fed
      X-Cache: CONFIG_NOCACHE
      X-MSEdge-Ref: Ref A: 894437D73CA0469E8EDF218BF1D3C93F Ref B: EWR30EDGE0410 Ref C: 2024-11-20T08:20:38Z
      Date: Wed, 20 Nov 2024 08:20:38 GMT
      Connection: close
      2024-11-20 08:20:38 UTC3145INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f
      Data Ascii: <!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" co
      2024-11-20 08:20:38 UTC8192INData Raw: 6f 6e 20 54 65 61 6d 73 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 73 75 62 74 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 20 74 68 65 73 65 20 73 74 65 70 73 20 74 6f 20 6a 6f 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 3a 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 41 20 73 70 61 63 65 20 66 6f 72 20 70 65 6f 70 6c 65 20 74 6f 20 63 6f 6d 65 20 74 6f 67 65 74 68 65 72 2c 20 73 68 61 72 65 2c 20 61 6e 64 20 67 65 74 20 73 74 75 66 66 20 64 6f 6e 65 2e 22 2c 68 64 72 5f 6d
      Data Ascii: on Teams",hdr_mobile_community_title:"Join the community on Microsoft Teams",hdr_mobile_community_subtitle:"Follow these steps to join the community:",hdr_mobile_community_description:"A space for people to come together, share, and get stuff done.",hdr_m
      2024-11-20 08:20:38 UTC103INData Raw: 65 63 74 69 6f 6e 2e 22 2c 6d 6f 62 69 6c 65 5f 63 6f 6e 74 61 63 74 5f 73 79 6e 63 5f 63 6f 70 79 5f 6c 69 6e 6b 5f 63 68 65 63 6b 62 6f 78 5f 6c 61 62 65 6c 3a 22 43 6f 70 79 20 61 20 6c 69 6e 6b 20 74 6f 20 73 79 6e 63 20 63 6f 6e 74 61 63 74 73 2e 22 2c 6d 6f 62 69 6c 65 5f 6e 6f 5f 63 6f 70 79 5f 64 69
      Data Ascii: ection.",mobile_contact_sync_copy_link_checkbox_label:"Copy a link to sync contacts.",mobile_no_copy_di
      2024-11-20 08:20:38 UTC6508INData Raw: 61 6c 6f 67 5f 62 6f 78 5f 68 65 61 64 65 72 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 3f 22 2c 6d 6f 62 69 6c 65 5f 6e 6f 5f 63 6f 70 79 5f 64 69 61 6c 6f 67 5f 62 6f 78 5f 63 6f 6e 74 69 6e 75 65 5f 62 74 6e 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 6d 6f 62 69 6c 65 5f 6e 6f 5f 63 6f 70 79 5f 64 69 61 6c 6f 67 5f 62 6f 78 5f 63 61 6e 63 65 6c 5f 62 74 6e 3a 22 43 61 6e 63 65 6c 22 2c 6d 6f 62 69 6c 65 5f 63 6f 70 79 5f 63 6c 69 70 62 6f 61 72 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 6d 65 65 74 69 6e 67 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 63 6f 70 69 65 64 20 74 6f 20 79 6f 75 72 20 63 6c 69 70 62 6f 61 72 64 2e 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 6d 65 65 74 69 6e 67 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 6d 65 65 74 69
      Data Ascii: alog_box_header:"Are you sure?",mobile_no_copy_dialog_box_continue_btn:"Continue",mobile_no_copy_dialog_box_cancel_btn:"Cancel",mobile_copy_clipboard_description:"The meeting link will be copied to your clipboard.",hdr_mobile_meeting_title:"Join the meeti


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449752184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-11-20 08:20:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-20 08:20:43 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF4C)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=30281
      Date: Wed, 20 Nov 2024 08:20:43 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449757184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-11-20 08:20:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-20 08:20:44 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=30241
      Date: Wed, 20 Nov 2024 08:20:44 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-20 08:20:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.4497634.175.87.197443
      TimestampBytes transferredDirectionData
      2024-11-20 08:20:48 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lTr95bB1pSlmpan&MD=5PTXwFos HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-20 08:20:48 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 788c986f-2a41-44e7-bca5-df8f5dd60b26
      MS-RequestId: f861da4f-71df-41b9-bc11-53f0a9aa7b7f
      MS-CV: d7n11CfidkKgf/9i.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Wed, 20 Nov 2024 08:20:48 GMT
      Connection: close
      Content-Length: 24490
      2024-11-20 08:20:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-20 08:20:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.44977913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:22 UTC492INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:22 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
      ETag: "0x8DD089B7B2F27B3"
      x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082122Z-1777c6cb754mqztshC1TEB4mkc00000009cg0000000081xh
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:22 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-11-20 08:21:22 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
      Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
      2024-11-20 08:21:22 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
      Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
      2024-11-20 08:21:22 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
      Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
      2024-11-20 08:21:22 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
      Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
      2024-11-20 08:21:22 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
      Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
      2024-11-20 08:21:22 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
      Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
      2024-11-20 08:21:22 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
      2024-11-20 08:21:22 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
      2024-11-20 08:21:22 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
      Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.44978013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:23 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:23 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082123Z-185f5d8b95ckwnflhC1NYCx9qs00000009zg00000000bw7r
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.44978313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:23 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:23 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082123Z-1777c6cb754j47wfhC1TEB5wrw000000053000000000e79m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.44978413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:23 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082123Z-r1d97b99577jlrkbhC1TEBq8d000000008k00000000023du
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.44978213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:23 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:23 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082123Z-1777c6cb754j47wfhC1TEB5wrw000000052000000000gay9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:23 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.44978113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:23 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082123Z-185f5d8b95c95vpshC1NYC759c00000009y000000000caeq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.44978513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-185f5d8b95cdcwrthC1NYCy5b800000009x000000000aycm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.44978813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-1777c6cb754gc8g6hC1TEB966c00000009a0000000008tpa
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.44978613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-185f5d8b95c4hl5whC1NYCeex000000009tg00000000emme
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.44978913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-r1d97b99577dd2gchC1TEBz5ys00000008g0000000002daf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.44978713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: e563634e-601e-000d-3bed-3a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-185f5d8b95c9mqtvhC1NYCghtc0000000a0g000000009gxm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.44979113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-1777c6cb754xjpthhC1TEBexs80000000990000000000tgg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.44979213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-r1d97b99577656nchC1TEBk98c00000008m000000000au7u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.44979013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: 438f5de3-f01e-0052-361c-3b9224000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-r1d97b9957747b9jhC1TEBgyec00000008rg000000005my3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.44979313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-1777c6cb754wcxkwhC1TEB3c6w000000096g00000000ec59
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.44979413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:24 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:25 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:24 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082124Z-185f5d8b95cmd8vfhC1NYC0g4000000005ug00000000ab7e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.44979513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:25 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:25 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:25 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082125Z-1777c6cb754n67brhC1TEBcp9c00000009g0000000000a6q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.44979613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:25 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:25 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:25 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082125Z-185f5d8b95cgrrn8hC1NYCgwh400000009v0000000007q6d
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.44979813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:25 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:25 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:25 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082125Z-185f5d8b95c4bhwphC1NYCs8gw0000000a500000000045eq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:25 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.44979713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:25 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:25 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:25 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082125Z-r1d97b99577656nchC1TEBk98c00000008r00000000023yq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.44979913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:25 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:25 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:25 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082125Z-185f5d8b95cqnkdjhC1NYCm8w800000009x00000000020t8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      26192.168.2.4498004.175.87.197443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:26 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lTr95bB1pSlmpan&MD=5PTXwFos HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-20 08:21:26 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 12b373e3-fbd3-4de1-b94e-9148af7ad550
      MS-RequestId: c80770d0-2611-4ae4-a709-4488b5ed665b
      MS-CV: 4SMxWRsiW0WnkTb9.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Wed, 20 Nov 2024 08:21:25 GMT
      Connection: close
      Content-Length: 30005
      2024-11-20 08:21:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-11-20 08:21:26 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.44980113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:26 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:26 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:26 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082126Z-185f5d8b95cgrrn8hC1NYCgwh400000009xg000000000v82
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.44980213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:26 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:26 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:26 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082126Z-1777c6cb754dqb2khC1TEBmk1s00000009d0000000000gff
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.44980313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:26 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:26 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:26 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: b1468599-c01e-000b-43f3-3ae255000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082126Z-r1d97b99577n5jhbhC1TEB74vn00000008n00000000046a7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 08:21:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.44980413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:26 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:26 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:26 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082126Z-185f5d8b95c5lcmhhC1NYCsnsw00000009z000000000egeh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.44980513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:26 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:26 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:26 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082126Z-185f5d8b95cdtclvhC1NYC4rmc0000000a5g0000000032xs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:26 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.44980613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:27 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95c68cvnhC1NYCfn7s00000009z0000000007ne3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:27 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.44980813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:27 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95cdcwrthC1NYCy5b800000009wg00000000ctqz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.44980713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:27 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95crwqd8hC1NYCps680000000a0g000000004h0q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.44980913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:27 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95c9mqtvhC1NYCghtc0000000a20000000006fhw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.44981013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:27 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95c5lcmhhC1NYCsnsw00000009z000000000egf6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.44981113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:27 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95cdh56ghC1NYCk1x400000003v00000000058sc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:27 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.44981213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95c68cvnhC1NYCfn7s00000009ug00000000pdnh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.44981313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95c4vwv8hC1NYCy4v40000000a2000000000bms5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.44981413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:27 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082127Z-185f5d8b95c4bhwphC1NYCs8gw0000000a0000000000kf03
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.44981513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:27 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:28 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082128Z-185f5d8b95cgrrn8hC1NYCgwh400000009x00000000026sr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.44981613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:28 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:28 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082128Z-r1d97b995774zjnrhC1TEBv1ww00000008g000000000bgh0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.44981713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:28 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:28 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082128Z-1777c6cb7544n7p6hC1TEByvb400000009d000000000c2z0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.44981913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:28 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:28 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082128Z-185f5d8b95csd4bwhC1NYCq7dc00000009xg000000005efh
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.44981813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:28 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:28 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082128Z-185f5d8b95c9mqtvhC1NYCghtc00000009zg00000000e75v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.44982013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:28 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:28 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:28 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: b0c2e714-101e-000b-0df2-3a5e5c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082128Z-185f5d8b95cdcwrthC1NYCy5b800000009zg000000004v66
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.44982113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:29 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:29 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082129Z-185f5d8b95cx9g8lhC1NYCtgvc00000002bg000000005fww
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:29 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.44982213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:29 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:29 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082129Z-1777c6cb7549x5qchC1TEBggbg00000009dg000000006een
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.44982313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:29 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:29 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:29 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: 6841e066-001e-0065-2611-3b0b73000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082129Z-r1d97b99577tssmjhC1TEB8kan00000008eg00000000ayg9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 08:21:29 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.44982513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:29 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:29 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:29 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082129Z-1777c6cb7549j9hhhC1TEBzmcc000000099g000000004hpn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.44982413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:29 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:29 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:29 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082129Z-185f5d8b95c9mqtvhC1NYCghtc0000000a300000000044p1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:29 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.44982613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:30 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:30 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: c8d99181-101e-007a-5a1a-3b047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082130Z-r1d97b99577brct2hC1TEBambg00000002a000000000682n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.44982813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:30 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:30 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: 35891a85-601e-0070-700c-3ba0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082130Z-1777c6cb754n67brhC1TEBcp9c00000009fg000000001vgz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.44982913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:30 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:30 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082130Z-1777c6cb754lv4cqhC1TEB13us000000099000000000cab5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.44982713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:30 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:30 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082130Z-r1d97b99577l6wbzhC1TEB3fwn00000008s0000000004twb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.44983013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:30 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:30 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082130Z-185f5d8b95cdh56ghC1NYCk1x400000003r000000000fpm4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.44983113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:30 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082130Z-185f5d8b95cx9g8lhC1NYCtgvc00000002bg000000005fye
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.44983213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-1777c6cb754xlpjshC1TEBv8cc00000009cg00000000gpr9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.44983313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-185f5d8b95c95vpshC1NYC759c00000009x000000000ea5a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.44983413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:30 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-1777c6cb754mqztshC1TEB4mkc00000009fg0000000006nt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.44983513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:31 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-185f5d8b95c96jn4hC1NYCbgp800000009v000000000m7yg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.44983613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:31 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-185f5d8b95cjbkr4hC1NYCeu2400000009qg00000000hypd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.44983713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:31 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: df8c4adc-701e-0032-17f9-3aa540000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-r1d97b995778dpcthC1TEB4b5400000008c000000000g8p5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.44983813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:31 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-1777c6cb754dqb2khC1TEBmk1s000000099000000000auv9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.44983913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:31 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-185f5d8b95cjbkr4hC1NYCeu2400000009x0000000001tmr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.44984013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:31 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:31 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082131Z-185f5d8b95c5lcmhhC1NYCsnsw00000009z000000000egk9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:31 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.44984113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:32 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:32 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:32 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082132Z-1777c6cb754j8gqphC1TEB5bf8000000098g000000006zt7
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.44984213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:32 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:32 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:32 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082132Z-185f5d8b95cdh56ghC1NYCk1x400000003qg00000000fv8p
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.44984313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:32 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:32 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:32 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082132Z-1777c6cb754wcxkwhC1TEB3c6w000000096000000000f87g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.44984413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:32 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:32 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:32 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082132Z-185f5d8b95c96jn4hC1NYCbgp800000009z000000000839n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.44984513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:32 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:32 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:32 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082132Z-1777c6cb754dqf99hC1TEB5nps000000094000000000dbd9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:32 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.44984613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:33 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082133Z-1777c6cb754whff4hC1TEBcd6c00000007wg00000000erm0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.44984713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:33 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082133Z-r1d97b995774zjnrhC1TEBv1ww00000008e000000000em99
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:33 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.44984813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:33 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082133Z-185f5d8b95cqnkdjhC1NYCm8w800000009ug000000008213
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.44984913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:33 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082133Z-r1d97b99577n5jhbhC1TEB74vn00000008n00000000046ha
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.44985013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:33 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082133Z-1777c6cb754gvvgfhC1TEBz4rg00000009f000000000364s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.44985113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:33 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082133Z-r1d97b99577ndm4rhC1TEBf0ps00000008tg000000001xyv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.44985213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-r1d97b99577jlrkbhC1TEBq8d000000008hg000000003b00
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.44985313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-1777c6cb754ww792hC1TEBzqu40000000960000000007sd8
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.44985413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-1777c6cb754mrj2shC1TEB6k7w00000009f00000000080r4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.44985513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-r1d97b9957744xz5hC1TEB5bf800000008d000000000dmg4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.44985713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-185f5d8b95ctl8xlhC1NYCn94g0000000a1g000000008fyw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.44985613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a0g00000000fw33
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.44985813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-185f5d8b95c96jn4hC1NYCbgp800000009x000000000de21
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.44986013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: c9ccbc18-001e-0014-5cf1-3a5151000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-185f5d8b95cdcwrthC1NYCy5b80000000a00000000003vbg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.44985913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:34 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:34 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:34 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: b073a805-b01e-0053-70ee-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082134Z-r1d97b99577sdxndhC1TEBec5n00000008tg0000000020t5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 08:21:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      87192.168.2.44986113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:35 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:35 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082135Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a0g00000000fw3n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:35 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.44986313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:35 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:35 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082135Z-1777c6cb754wcxkwhC1TEB3c6w00000009800000000099tt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      89192.168.2.44986213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:35 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:35 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082135Z-185f5d8b95c95vpshC1NYC759c0000000a10000000003a75
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.44986413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:35 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:35 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082135Z-185f5d8b95crl6swhC1NYC3ueg0000000a2g00000000be4k
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.44986513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:35 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082135Z-r1d97b99577gg97qhC1TEBcrf400000008ag00000000f769
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.44986713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:36 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:36 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082136Z-185f5d8b95crl6swhC1NYC3ueg00000009zg00000000n071
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:36 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.44986913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:36 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:36 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082136Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a1g000000007m4h
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:36 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.44986813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:36 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:36 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082136Z-r1d97b99577hc74hhC1TEBvbns00000008k0000000000zvd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:36 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.44987013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:36 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:36 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082136Z-185f5d8b95ctl8xlhC1NYCn94g00000009yg00000000hpts
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:36 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.44987113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:36 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:36 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082136Z-185f5d8b95c9mqtvhC1NYCghtc0000000a3g00000000220c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:36 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.44987213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-1777c6cb754rz2pghC1TEBghen0000000980000000006a7b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.44987313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:36 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-1777c6cb754wcxkwhC1TEB3c6w000000095000000000hdt9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.44987413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-1777c6cb754xrr98hC1TEB3kag0000000950000000009pn7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.44987513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-185f5d8b95cmd8vfhC1NYC0g4000000005rg00000000knnz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.44987613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: c9275c76-a01e-000d-7b8c-3ad1ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-r1d97b99577sdxndhC1TEBec5n00000008rg000000006m6f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.44987813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-r1d97b99577brct2hC1TEBambg000000027000000000cuzs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.44987713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-r1d97b99577mrt4rhC1TEBftkc00000008cg00000000f9f4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.44987913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-185f5d8b95cwtv72hC1NYC141w00000009t000000000hbn6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.44988113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-185f5d8b95cdcwrthC1NYCy5b800000009vg00000000gmsn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.44988013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:37 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:37 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:37 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082137Z-r1d97b99577lxltfhC1TEByw2s00000008hg00000000ekum
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.44988213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:38 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:38 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:38 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082138Z-185f5d8b95cwtv72hC1NYC141w00000009y0000000003gbq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.44988313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:38 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:38 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:38 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: 3044792c-001e-005a-088c-3ac3d0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082138Z-1777c6cb754gvvgfhC1TEBz4rg00000009c000000000b4h7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:38 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.44988413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:38 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:38 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:38 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082138Z-1777c6cb754lvj6mhC1TEBke9400000009c000000000a2an
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:38 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.44988613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:38 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:38 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:38 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082138Z-1777c6cb754n67brhC1TEBcp9c00000009ag00000000ec83
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:38 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.44988513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:38 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:38 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:38 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082138Z-185f5d8b95cwtv72hC1NYC141w00000009wg000000007wwr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:38 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.44988713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:39 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:39 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:39 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082139Z-185f5d8b95csd4bwhC1NYCq7dc00000009tg00000000g7b3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:39 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.44988813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:39 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:39 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:39 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082139Z-185f5d8b95cqnkdjhC1NYCm8w800000009v00000000065u3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:39 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      114192.168.2.44988913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:39 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:39 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:39 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082139Z-185f5d8b95ctl8xlhC1NYCn94g0000000a0g00000000b5gr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.44989013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:39 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:39 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:39 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082139Z-r1d97b99577n5jhbhC1TEB74vn00000008fg00000000derr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.44989113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:39 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:39 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:39 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: ccaf292f-701e-0001-41fa-3ab110000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082139Z-r1d97b9957789g82hC1TEBstx000000008eg00000000eycc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 08:21:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.44989313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-185f5d8b95c9mqtvhC1NYCghtc00000009x000000000q8py
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.44989213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-185f5d8b95ctl8xlhC1NYCn94g00000009y000000000kcbg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.44989413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-1777c6cb754xrr98hC1TEB3kag0000000970000000004gtx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.44989513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-185f5d8b95ctl8xlhC1NYCn94g0000000a0g00000000b5hm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.44989613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-1777c6cb754rz2pghC1TEBghen000000096g00000000as3e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.44989913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-185f5d8b95cgrrn8hC1NYCgwh400000009ug000000009810
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.44990013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-185f5d8b95cjbkr4hC1NYCeu2400000009tg00000000a1fd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.44989813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:40 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:40 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:40 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082140Z-r1d97b99577jlrkbhC1TEBq8d000000008k00000000023te
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.44990113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:41 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:41 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:41 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: 06bc2162-901e-0016-6af6-3aefe9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082141Z-185f5d8b95crl6swhC1NYC3ueg0000000a0g00000000htqg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 08:21:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.44990213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:41 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:41 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:41 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082141Z-r1d97b99577n4dznhC1TEBc1qw00000008gg00000000f4cs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:41 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.44990313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:41 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:41 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:41 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082141Z-1777c6cb754j8gqphC1TEB5bf800000009bg0000000006d3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:41 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.44990413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:41 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:41 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:41 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082141Z-r1d97b99577tssmjhC1TEB8kan00000008g000000000772z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.44990513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:41 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:41 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:41 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082141Z-r1d97b995774n5h6hC1TEBvf8400000008ng00000000308f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.44990613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:41 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:41 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:41 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082141Z-185f5d8b95cmd8vfhC1NYC0g4000000005t000000000dy27
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.44990713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:42 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:42 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:42 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082142Z-1777c6cb754gc8g6hC1TEB966c000000099000000000c08z
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:42 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.44991013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:42 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:42 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:42 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082142Z-185f5d8b95cp7lkfhC1NYC7rpw00000009z000000000mu7r
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:42 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.44990813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:42 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:42 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:42 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082142Z-185f5d8b95c96jn4hC1NYCbgp80000000a0g000000004mn9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:42 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.44990913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:42 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:42 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:42 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082142Z-185f5d8b95crl6swhC1NYC3ueg0000000a5g0000000037xx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:42 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.44991113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:42 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:42 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:42 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: 873207a6-301e-001f-2d8c-3aaa3a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082142Z-1777c6cb7549x5qchC1TEBggbg00000009b000000000c02g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:42 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.44991213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:42 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:42 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:42 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: a615b14a-d01e-008e-6e8c-3a387a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082142Z-185f5d8b95csp6jmhC1NYCwy6s00000009u000000000h1qp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.44991413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:43 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: e2992adc-501e-005b-288c-3ad7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-1777c6cb7544n7p6hC1TEByvb400000009cg00000000dzdh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.44991513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:43 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: 947c99fd-001e-00a2-4d8c-3ad4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-185f5d8b95csd4bwhC1NYCq7dc0000000a00000000000e02
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:43 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.44991613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:43 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1369
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE32FE1A2"
      x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-1777c6cb754j8gqphC1TEB5bf8000000099g000000004vrw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:43 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


      Session IDSource IPSource PortDestination IPDestination Port
      140192.168.2.44991713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:43 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1414
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE03B051D"
      x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-1777c6cb754b7tdghC1TEBwwa400000009gg0000000042q0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:43 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      141192.168.2.44991813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:43 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1377
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
      ETag: "0x8DC582BEAFF0125"
      x-ms-request-id: 736e7e4b-801e-0035-118c-3a752a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-185f5d8b95c9mqtvhC1NYCghtc0000000a10000000009sxw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:43 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      142192.168.2.44991913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0A2434F"
      x-ms-request-id: 107b52fc-c01e-00a2-5b8c-3a2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-185f5d8b95c4bhwphC1NYCs8gw0000000a6g000000000qfy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


      Session IDSource IPSource PortDestination IPDestination Port
      143192.168.2.44992113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1409
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFC438CF"
      x-ms-request-id: 6d467d74-a01e-0050-5286-3adb6e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-1777c6cb754gc8g6hC1TEB966c000000099g00000000atvx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


      Session IDSource IPSource PortDestination IPDestination Port
      144192.168.2.44992013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:43 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:43 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE54CA33F"
      x-ms-request-id: e99758fe-d01e-0065-348c-3ab77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082143Z-1777c6cb754ww792hC1TEBzqu40000000960000000007sty
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      145192.168.2.44992313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:44 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:44 GMT
      Content-Type: text/xml
      Content-Length: 1372
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6669CA7"
      x-ms-request-id: f2376ea7-e01e-000c-078c-3a8e36000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082144Z-185f5d8b95c68cvnhC1NYCfn7s0000000a0g00000000496r
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


      Session IDSource IPSource PortDestination IPDestination Port
      146192.168.2.44992413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:44 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:44 GMT
      Content-Type: text/xml
      Content-Length: 1408
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1038EF2"
      x-ms-request-id: c1a202f8-901e-005b-118c-3a2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082144Z-1777c6cb754dqf99hC1TEB5nps000000094g00000000c7ke
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      147192.168.2.44992513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:44 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:44 GMT
      Content-Type: text/xml
      Content-Length: 1371
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
      ETag: "0x8DC582BED3D048D"
      x-ms-request-id: 270c322f-601e-00ab-4d8c-3a66f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082144Z-r1d97b99577hsvhhhC1TEByb1w00000002x0000000005wbh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      148192.168.2.44992613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:44 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:44 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE0F427E7"
      x-ms-request-id: c9276c1c-a01e-000d-508c-3ad1ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082144Z-r1d97b99577gg97qhC1TEBcrf400000008ag00000000f7en
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


      Session IDSource IPSource PortDestination IPDestination Port
      149192.168.2.44992713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-11-20 08:21:44 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 08:21:44 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 08:21:44 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDD0A87E5"
      x-ms-request-id: 082f2b53-301e-005d-228c-3ae448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T082144Z-185f5d8b95c9mqtvhC1NYCghtc00000009zg00000000e812
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 08:21:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:03:20:30
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:03:20:33
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1060 --field-trial-handle=2008,i,4229769164203327956,2612833967768037690,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:03:20:36
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/message/19:18dde9a4-b4c9-44fb-9aa2-8147c57c8de0_cdda4d2a-493d-4c4a-8a39-f1e653d1c107@unq.gbl.spaces/1732033513651?context=%7B%22contextType%22%3A%22chat%22%7D"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly