Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/

Overview

General Information

Sample URL:http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/
Analysis ID:1559454
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,12475142033852258863,4791854685687710881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49806 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WuLacZNCNHw5bhL&MD=zC7P8Tmf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WuLacZNCNHw5bhL&MD=zC7P8Tmf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49806 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/6@10/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,12475142033852258863,4791854685687710881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,12475142033852258863,4791854685687710881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1559454 URL: http://c:/program%20files/i... Startdate: 20/11/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 137, 443, 49703 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.181.100, 443, 49711, 49828 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.142
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.181.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1559454
      Start date and time:2024-11-20 15:04:15 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 56s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@22/6@10/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 74.125.205.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.35
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:05:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.968355638664651
      Encrypted:false
      SSDEEP:48:8QdeTaCmH5idAKZdA19ehwiZUklqehey+3:8dPwty
      MD5:D67C76A6655A67C998E27E25148667B5
      SHA1:57DA9C3C1EF217DA6741E03CD44481122AB2564B
      SHA-256:191E35D54814C792D4EAC99C6DE5424961FC7CD1272AE76BC33696FAC102D504
      SHA-512:2A449B6FCEE90811FEE0DC9ADB996554572FE325ED9C46B86103274DBDFD8A87612D0D6A7F92A4C8485A9AAFAC1D83A5C20C0AF6E6C43F2F0558CEF79BD8B7F2
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....f..6U;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.p....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:05:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9847554901278706
      Encrypted:false
      SSDEEP:48:8+deTaCmH5idAKZdA1weh/iZUkAQkqehdy+2:8jPK9Q0y
      MD5:D653A7372C886AD311CCD6879C0DD1D3
      SHA1:195111AD7B196AB62CB8E58F1D8D268855E1D1B9
      SHA-256:47148A38C773AF06BFF05586ED226E9287FA7FB0EAB96A2DA640943D309A9B43
      SHA-512:428D5D1ED33A6D07A9484E158DEA030A66A9CFAAE49FDC4A58C28B36814065A6C51227A07281F929CFDE109C6F03A793C3A2C1B5CF36F6A6644DB02A52A5161F
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......v6U;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.p....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):3.998430550795647
      Encrypted:false
      SSDEEP:48:8xbdeTaCsH5idAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8xsPgnRy
      MD5:C19EB295E890FD2D4935025BC93BCEB4
      SHA1:E5F6116190BC99F71050E251EFFB333E21A53881
      SHA-256:52CD8EE189C55946A2B9DF6F0A44DA61C5276BA75669557F1BD32DAED10155A9
      SHA-512:D6A7B31AA5048806DEDBABAF701C98DF88F8DCA1AAD2B5688D6782DCBE4AD74D15F5A732EE663D348727024DCEC9F76B3A18E31816350B1E0CE33FEDAE9FBE4A
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.p....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:05:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9790244233792937
      Encrypted:false
      SSDEEP:48:8kdeTaCmH5idAKZdA1vehDiZUkwqehZy+R:8xPRjy
      MD5:CBD0AEC6D687EC2F114176BCFA3D5BFD
      SHA1:AB329A6D8756498C32C4C15ACE1F7DA3308641FF
      SHA-256:9719C1FC0CD5C07C772C213594150F94693FC50E10D1347E83198F03CEABFBE9
      SHA-512:4C50B8C10659C49B29012C3706C663C2F7B9992EFE73117AEE7DCAF33807C19B03D2F38C3A6EFB86CAB6D53166B1425EAC507E6BC71A20354B4929FD8903463E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....go6U;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.p....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:05:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9715229057172117
      Encrypted:false
      SSDEEP:48:8DdeTaCmH5idAKZdA1hehBiZUk1W1qeh/y+C:8UPx9fy
      MD5:A3373B641B0BE61ADF7ECAA017BED257
      SHA1:F1D173F1348E266BB1CD8CFA3BF90A277C1E7D54
      SHA-256:B45F3E7F306AE27D23A0D4D187DB1EDFC48DF247E7E76AF1A9AF08BA8BF421A4
      SHA-512:D50166C3D32E2CEE1B099C5AF849816C4615C5D90B08B9C6A0D4DFA79CEF4ABF5FD6BD886D0AC1BF8DF2513E2A21150BDF2B09122F614DD22A468D468803A6A5
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....> }6U;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.p....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:05:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.981793487698744
      Encrypted:false
      SSDEEP:48:8mdeTaCmH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8LPtT/TbxWOvTbRy7T
      MD5:6066ECF0DB62E339E9BDB3686351FC0F
      SHA1:A2AECDFA15046ACED0AFA108C14165532F38F25D
      SHA-256:8F2369E7DA2A8429E378755FC9F53DCAF04A5CEF8D5A3601C30DE973FCCD2566
      SHA-512:B76C8A622AFAC6573F0BFA9EBDCB7E3D3B905009EE50F8E8E39FCC732CF19850A4AFEFB9679A70298466A75BD5F2B8CFF182A68FF02A92FBB171574985D20F41
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....%d6U;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.p....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 20, 2024 15:05:02.662928104 CET49674443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:02.662969112 CET49675443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:02.819166899 CET49673443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:12.266500950 CET49674443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:12.266503096 CET49675443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:12.422159910 CET49673443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:13.858115911 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:13.858167887 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:13.858226061 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:13.858459949 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:13.858477116 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:14.207823038 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:14.207873106 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:14.207950115 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:14.210047007 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:14.210063934 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:14.927042961 CET4434970323.1.237.91192.168.2.5
      Nov 20, 2024 15:05:14.927128077 CET49703443192.168.2.523.1.237.91
      Nov 20, 2024 15:05:15.602204084 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:15.647454023 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:15.648497105 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:15.648612022 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:15.770968914 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:15.770988941 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:15.771330118 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:15.774739981 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:15.774764061 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:15.776093960 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:15.776165009 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:15.829408884 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:15.857148886 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:15.857359886 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:15.887268066 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:15.905047894 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:15.905071974 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:15.931330919 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:15.956449032 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:16.299468040 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:16.299655914 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:16.299674988 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:16.299701929 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:16.299814939 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:16.299839973 CET4434971223.218.208.109192.168.2.5
      Nov 20, 2024 15:05:16.299905062 CET49712443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:16.345179081 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:16.345225096 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:16.345377922 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:16.345721006 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:16.345731974 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:17.813038111 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:17.813132048 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:17.814466000 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:17.814471006 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:17.814666986 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:17.815968037 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:17.863323927 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:18.367109060 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:18.367183924 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:18.367290020 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:18.413791895 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:18.413791895 CET49713443192.168.2.523.218.208.109
      Nov 20, 2024 15:05:18.413827896 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:18.413842916 CET4434971323.218.208.109192.168.2.5
      Nov 20, 2024 15:05:23.261632919 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:23.261665106 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:23.261742115 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:23.263715982 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:23.263726950 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:24.194879055 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:24.194916964 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:24.194993019 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:24.195425987 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:24.195439100 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:24.916095018 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:24.916165113 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:24.918601036 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:24.918611050 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:24.918828011 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:24.966227055 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:25.287144899 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:25.287223101 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:25.287548065 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:25.670990944 CET49711443192.168.2.5142.250.181.100
      Nov 20, 2024 15:05:25.670998096 CET44349711142.250.181.100192.168.2.5
      Nov 20, 2024 15:05:25.980045080 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:25.980118036 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:25.981982946 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:25.981992006 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:25.982199907 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:25.991023064 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.035331011 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.332441092 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:26.375329018 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.475090027 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.475114107 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.475126982 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.475318909 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.475333929 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.475404024 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.658288956 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.658312082 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.658371925 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.658389091 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.658447027 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.658771038 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.700098991 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.700125933 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.700196028 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.700203896 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.700237036 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.700254917 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.837361097 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.837387085 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.837441921 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.837452888 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.837485075 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.837506056 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.874941111 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.874963045 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.875020981 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.875029087 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.875067949 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.875087023 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.881656885 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.881675959 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.881684065 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.881695986 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.881720066 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.881742001 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:26.881752968 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.881779909 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:26.881808043 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:26.894963026 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.894979954 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.895028114 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.895034075 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.895068884 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.895087004 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.900995016 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.901046991 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:26.901052952 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.901093960 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:26.901139975 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:26.915553093 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.915574074 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.915620089 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.915627003 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:26.915664911 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:26.915693998 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.032310963 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.032335043 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.032399893 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.032406092 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.032438040 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.032458067 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.049046993 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.049066067 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.049127102 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.049134016 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.049169064 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.063133955 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.063153982 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.063219070 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.063225031 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.063260078 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.079067945 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.079082966 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.079145908 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.079150915 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.079207897 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.095077991 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.095093966 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.095134020 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.095138073 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.095163107 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.095169067 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.095189095 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.095217943 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.095721960 CET49716443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.095735073 CET4434971613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.143471003 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.143500090 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.143598080 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.144243956 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.144287109 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.144350052 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.145462036 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.145479918 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.145672083 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.145684958 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.146147013 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.146163940 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.146404028 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.146536112 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.146547079 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.146838903 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.146847963 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.147017956 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.147330999 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.147341013 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.147897959 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.147928953 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:27.148257017 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.148423910 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:27.148436069 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.118767023 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:28.118796110 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:28.118810892 CET49714443192.168.2.520.109.210.53
      Nov 20, 2024 15:05:28.118819952 CET4434971420.109.210.53192.168.2.5
      Nov 20, 2024 15:05:28.868074894 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.868741035 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.868777037 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.870371103 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.870377064 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.927763939 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.928544044 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.928576946 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.929011106 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.929018021 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.931703091 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.932090044 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.932106018 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.932502985 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.932508945 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.940248013 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.940659046 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.940690994 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.941080093 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.941093922 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.943963051 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.944303989 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.944344997 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:28.944713116 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:28.944724083 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311064005 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311090946 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311192036 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.311214924 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311275959 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.311525106 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.311530113 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311547995 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.311723948 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311752081 CET4434972113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.311805010 CET49721443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.315095901 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.315148115 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.315257072 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.315426111 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.315442085 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.372776031 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.372848034 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.372987986 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.373197079 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.373214006 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.373224974 CET49720443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.373229980 CET4434972013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.375834942 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.375852108 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.375938892 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.376723051 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.376734018 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.386373043 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.386392117 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.386466980 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.386476040 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.386797905 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.386879921 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.386883974 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.386898994 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.387032032 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.387056112 CET4434972213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.387104034 CET49722443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.389626980 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.389684916 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.389705896 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.389714956 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.389785051 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.389816999 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.389821053 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.389952898 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.389959097 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.390006065 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.390022039 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.390031099 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.390397072 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.390492916 CET4434972313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.390563011 CET49723443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.392024040 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.392055988 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.392124891 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.392239094 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.392255068 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.399101019 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.399163008 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.399298906 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.399333954 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.399333954 CET49724443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.399348021 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.399357080 CET4434972413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.401376009 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.401384115 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:29.401453018 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.401585102 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:29.401592970 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.101927996 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.102597952 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.102627993 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.105767012 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.105772972 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.187000036 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.187601089 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.187633038 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.188083887 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.188095093 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.195818901 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.196218967 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.196234941 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.196801901 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.196811914 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.253665924 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.254240036 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.254250050 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.254776001 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.254780054 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.269581079 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.269985914 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.270019054 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.270617962 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.270628929 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.551646948 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.551740885 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.551862955 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.552114964 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.552131891 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.552143097 CET49726443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.552148104 CET4434972613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.555186033 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.555205107 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.555304050 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.555465937 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.555476904 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.643167019 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.643233061 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.643345118 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.643598080 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.643598080 CET49730443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.643631935 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.643659115 CET4434973013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.646450996 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.646509886 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.646610975 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.646789074 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.646811962 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.696540117 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.696630001 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.696882010 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.696919918 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.696943998 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.696966887 CET49728443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.696980953 CET4434972813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.699732065 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.699765921 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.699831963 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.700001001 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.700014114 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.709641933 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.709803104 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.709904909 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.709932089 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.709942102 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.709956884 CET49729443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.709960938 CET4434972913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.712549925 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.712598085 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.712675095 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.712822914 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.712846041 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.727900028 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.728065968 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.728183031 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.728226900 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.728228092 CET49727443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.728262901 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.728285074 CET4434972713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.730695963 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.730726004 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:31.730791092 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.730940104 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:31.730950117 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.407926083 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.408508062 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.408534050 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.408979893 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.408984900 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.430438042 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.430818081 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.430830002 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.431252003 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.431257963 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.499005079 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.500833035 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.500863075 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.501674891 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.501688957 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.508318901 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.508753061 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.508760929 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.509167910 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.509171009 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.524867058 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.525403976 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.525413990 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.525846958 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.525851965 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.869476080 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.869564056 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.869622946 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.869781017 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.869796038 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.869827032 CET49731443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.869831085 CET4434973113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.872769117 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.872822046 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.872901917 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.873167992 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.873184919 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.882172108 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.882231951 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.882282019 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.882411003 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.882428885 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.882440090 CET49732443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.882446051 CET4434973213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.884697914 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.884741068 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.884826899 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.884983063 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.884998083 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.945035934 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.945199013 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.945266962 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.945524931 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.945544004 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.945555925 CET49734443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.945561886 CET4434973413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.948724985 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.948765993 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.948848963 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.948993921 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.949009895 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.952349901 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.952531099 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.952589989 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.952619076 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.952639103 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.952650070 CET49733443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.952655077 CET4434973313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.954905987 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.954931021 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.954996109 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.955120087 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.955132961 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.971525908 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.971601963 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.971652985 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.971765995 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.971771955 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.971780062 CET49735443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.971782923 CET4434973513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.974548101 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.974596024 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:33.974659920 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.974800110 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:33.974809885 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.732887983 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.733510971 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.733524084 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.733743906 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.734378099 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.734383106 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.734412909 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.734422922 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.734927893 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.734932899 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.755872011 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.756428957 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.756437063 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.757009029 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.757014990 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.809235096 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.810010910 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.810031891 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.810667992 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.810672045 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.830368042 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.830859900 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.830904961 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:35.831383944 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:35.831396103 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.208834887 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.208894968 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.208970070 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.209207058 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.209225893 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.209235907 CET49737443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.209242105 CET4434973713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.210526943 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.210607052 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.210649014 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.210757017 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.210777044 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.210788965 CET49736443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.210796118 CET4434973613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.212259054 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.212287903 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.212369919 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.212522984 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.212534904 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.212621927 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.212790012 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.212846994 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.212887049 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.212893963 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.212902069 CET49738443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.212905884 CET4434973813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.213757992 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.213852882 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.213927984 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.214072943 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.214108944 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.214612961 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.214622021 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.214685917 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.214793921 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.214799881 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.263374090 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.263540030 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.263624907 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.263711929 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.263724089 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.263732910 CET49739443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.263736963 CET4434973913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.270282984 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.270306110 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.270385981 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.270510912 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.270520926 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.297327995 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.297504902 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.297580004 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.297631025 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.297651052 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.297661066 CET49740443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.297667027 CET4434974013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.300257921 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.300293922 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:36.300380945 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.300529003 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:36.300544024 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:37.930641890 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:37.931359053 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:37.931375027 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:37.931817055 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:37.931821108 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:37.961405039 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:37.965714931 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:37.965727091 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:37.966223001 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:37.966227055 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.021337032 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.021941900 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.021965981 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.022466898 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.022475958 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.070214033 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.070950031 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.070966959 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.071417093 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.071422100 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.088258028 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.088938951 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.088983059 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.089500904 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.089509964 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.367170095 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.367260933 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.367528915 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.367562056 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.367562056 CET49741443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.367577076 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.367584944 CET4434974113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.370445013 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.370471001 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.370565891 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.370744944 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.370757103 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.537950993 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538016081 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538316965 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538357019 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538372040 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538382053 CET49743443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538387060 CET4434974313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538641930 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538711071 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538727999 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538769007 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538894892 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538923025 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538933992 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.538949966 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538968086 CET49744443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.538974047 CET4434974413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.539732933 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.539732933 CET49745443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.539751053 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.539758921 CET4434974513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.541856050 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.541881084 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.541913033 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.541939974 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.541946888 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542054892 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542089939 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.542090893 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542129993 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542179108 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542191982 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.542222977 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542237043 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.542272091 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.542289019 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.544801950 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.544961929 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.545033932 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.545069933 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.545082092 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.545099020 CET49742443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.545103073 CET4434974213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.546915054 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.546932936 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:38.546994925 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.547112942 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:38.547123909 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.186013937 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.186542988 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.186551094 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.187187910 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.187191963 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.269193888 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.269809008 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.269825935 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.270282984 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.270302057 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.339813948 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.340573072 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.340588093 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.340779066 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.340783119 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.396778107 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.397334099 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.397363901 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.397811890 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.397819996 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.406017065 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.406538963 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.406553030 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.407027006 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.407032967 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.622598886 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.622756958 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.622862101 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.623068094 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.623086929 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.623100042 CET49746443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.623105049 CET4434974613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.626028061 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.626070023 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.626146078 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.626321077 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.626336098 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.710005045 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.710165024 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.710426092 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.710459948 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.710459948 CET49747443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.710484982 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.710494995 CET4434974713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.713304043 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.713340044 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.713462114 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.713629007 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.713639975 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.787117958 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.787198067 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.787337065 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.787555933 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.787555933 CET49748443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.787594080 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.787606955 CET4434974813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.790532112 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.790564060 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.790649891 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.790810108 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.790822983 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.851995945 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.852051020 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.852144003 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.852364063 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.852385044 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.852396011 CET49749443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.852401972 CET4434974913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.855345011 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.855357885 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.855456114 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.855614901 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.855624914 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.866502047 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.866651058 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.866767883 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.866792917 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.866792917 CET49750443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.866805077 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.866812944 CET4434975013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.869240999 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.869251013 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:40.869328022 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.869514942 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:40.869527102 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.426839113 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.427474022 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.427495003 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.427927017 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.427932978 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.436929941 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.438076973 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.438103914 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.438550949 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.438558102 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.659924984 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.660859108 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.660876036 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.661464930 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.661469936 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.674887896 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.675470114 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.675482988 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.675805092 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.675811052 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.709260941 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.709718943 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.709743977 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.710129976 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.710134983 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.889256001 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.889338970 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.889425993 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.889631987 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.889647961 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.889657974 CET49752443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.889663935 CET4434975213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.892680883 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.892703056 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.892786026 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.892962933 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.892971039 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.901262999 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.901324987 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.901384115 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.901536942 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.901562929 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.901577950 CET49751443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.901586056 CET4434975113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.903984070 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.904030085 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:42.904113054 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.904304981 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:42.904318094 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.108751059 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.108828068 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.108880997 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.109210968 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.109227896 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.109242916 CET49755443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.109250069 CET4434975513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.112497091 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.112535000 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.112601995 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.112818956 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.112828016 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.136533022 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.136605978 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.136653900 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.137182951 CET49753443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.137192965 CET4434975313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.142263889 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.142309904 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.142389059 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.142718077 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.142743111 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.163130999 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.163192034 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.163254023 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.163453102 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.163471937 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.163485050 CET49754443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.163490057 CET4434975413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.166481018 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.166522980 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:43.166604042 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.166733980 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:43.166749001 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.617137909 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.617815018 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:44.617840052 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.618309975 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:44.618314028 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.693475008 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.694077969 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:44.694108009 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.694581032 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:44.694587946 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.902683020 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.903378963 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:44.903400898 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:44.903886080 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:44.903889894 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.056392908 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.056548119 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.056634903 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.056745052 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.056745052 CET49756443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.056791067 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.056817055 CET4434975613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.058290005 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.058527946 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.058762074 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.058795929 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.059180975 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.059187889 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.059432983 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.059447050 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.059792995 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.059797049 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.059964895 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.060012102 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.060077906 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.060187101 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.060201883 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.137429953 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.137500048 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.137712955 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.137974024 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.138000965 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.138016939 CET49757443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.138025045 CET4434975713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.141633987 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.141671896 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.141767979 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.141921043 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.141930103 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.381441116 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.381503105 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.381580114 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.381824017 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.381875038 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.381906033 CET49758443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.381923914 CET4434975813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.384927034 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.384963989 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.385047913 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.385225058 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.385236979 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.519136906 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.519213915 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.519361973 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.519543886 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.519567013 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.519582033 CET49759443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.519588947 CET4434975913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.522134066 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.522175074 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.522274971 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.522396088 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.522409916 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.527967930 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.528026104 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.528137922 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.528214931 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.528228045 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.528260946 CET49760443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.528264999 CET4434976013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.531012058 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.531116962 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:45.531196117 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.531344891 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:45.531383038 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:46.925995111 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:46.928184032 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:46.928200006 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:46.928764105 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:46.928770065 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:46.929012060 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:46.929305077 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:46.929322004 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:46.929800987 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:46.929805994 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.171545029 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.172183037 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.172194004 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.172600985 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.172616005 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.322290897 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.322995901 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.323021889 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.323462009 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.323476076 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.332122087 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.332628012 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.332649946 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.333055019 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.333061934 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.371814966 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.371963024 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.372167110 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.372200012 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.372210026 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.372220993 CET49762443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.372225046 CET4434976213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.375190020 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.375217915 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.375307083 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.375474930 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.375488043 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.380657911 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.380728006 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.380866051 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.380866051 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.380892038 CET49761443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.380908012 CET4434976113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.383011103 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.383105040 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.383198023 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.383332968 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.383367062 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.615804911 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.616014004 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.616343975 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.617233992 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.617233992 CET49763443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.617258072 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.617269993 CET4434976313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.620276928 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.620325089 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.620412111 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.620543003 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.620557070 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.766577959 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.766685963 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.766751051 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.766969919 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.766988039 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.766999006 CET49764443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.767003059 CET4434976413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.770003080 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.770040989 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.770158052 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.770320892 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.770338058 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.784949064 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.785021067 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.785068035 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.785188913 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.785207987 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.785219908 CET49765443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.785226107 CET4434976513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.787519932 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.787547112 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:47.787616968 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.787761927 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:47.787771940 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.141129017 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.141649961 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.141673088 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.142319918 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.142327070 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.437002897 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.437480927 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.437503099 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.437964916 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.437971115 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.452543974 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.453093052 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.453104019 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.453763008 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.453767061 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.565720081 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.566333055 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.566370964 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.566786051 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.566797972 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.576471090 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.576556921 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.576612949 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.576733112 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.576750040 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.576759100 CET49766443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.576764107 CET4434976613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.579780102 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.579837084 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.579906940 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.580071926 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.580100060 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.642272949 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.642854929 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.642874956 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.643582106 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.643587112 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.883004904 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.883160114 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.883265972 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.883399010 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.883435011 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.883475065 CET49768443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.883491039 CET4434976813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.886461973 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.886493921 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.886580944 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.886750937 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.886763096 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.913819075 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.913969994 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.914036036 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.914161921 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.914179087 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.914189100 CET49767443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.914194107 CET4434976713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.916878939 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.916915894 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:49.916986942 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.917128086 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:49.917141914 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.015301943 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.015475035 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.015573025 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.015644073 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.015645027 CET49769443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.015692949 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.015719891 CET4434976913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.018053055 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.018079996 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.018151045 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.018285036 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.018295050 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.101142883 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.101211071 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.101289988 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.101537943 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.101537943 CET49770443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.101576090 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.101600885 CET4434977013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.104469061 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.104506969 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:50.104593039 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.104769945 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:50.104787111 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.397330999 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.397945881 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.397965908 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.398432970 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.398443937 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.683651924 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.684245110 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.684304953 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.684665918 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.684680939 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.786859035 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.787456036 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.787481070 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.787935019 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.787939072 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.849160910 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.849323988 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.849407911 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.849558115 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.849558115 CET49771443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.849589109 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.849612951 CET4434977113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.852808952 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.852855921 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.852938890 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.853071928 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.853101969 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.916033983 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.916712046 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.916733027 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.917170048 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.917176008 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.943897963 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.944464922 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.944505930 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:51.944876909 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:51.944889069 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.128252029 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.128329039 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.128405094 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.128602028 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.128602028 CET49772443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.128647089 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.128673077 CET4434977213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.131026983 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.131058931 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.131129026 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.131266117 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.131277084 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.243552923 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.243623972 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.243675947 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.243941069 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.243958950 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.243968964 CET49773443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.243973970 CET4434977313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.247669935 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.247726917 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.247802973 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.248275995 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.248303890 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.362095118 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.362200022 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.362255096 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.362518072 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.362538099 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.362550974 CET49775443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.362555981 CET4434977513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.365394115 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.365417004 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.365495920 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.365720987 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.365731001 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.402332067 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.402381897 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.402450085 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.402750015 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.402750015 CET49774443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.402780056 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.402805090 CET4434977413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.411149025 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.411190033 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:52.411266088 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.411820889 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:52.411832094 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:53.640850067 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:53.641474962 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:53.641496897 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:53.641958952 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:53.641971111 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:53.919895887 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:53.920599937 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:53.920617104 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:53.920962095 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:53.920967102 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.084121943 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.084177017 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.084270000 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.084459066 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.084459066 CET49776443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.084498882 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.084523916 CET4434977613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.085174084 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.085611105 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.085635900 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.086083889 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.086088896 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.086963892 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.087003946 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.087091923 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.087214947 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.087230921 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.111624956 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.112067938 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.112102985 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.112530947 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.112544060 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.207811117 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.208327055 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.208353996 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.208781004 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.208790064 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.364841938 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.364892960 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.365117073 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.365225077 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.365238905 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.365272999 CET49777443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.365278006 CET4434977713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.367878914 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.367935896 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.368011951 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.368153095 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.368169069 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.521740913 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.521823883 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.521902084 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.528299093 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.528309107 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.528337955 CET49779443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.528345108 CET4434977913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.530985117 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.531027079 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.531105995 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.533756971 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.533772945 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.566437960 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.566505909 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.566740036 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.567025900 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.567063093 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.567114115 CET49778443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.567127943 CET4434977813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.583637953 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.583688974 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.583777905 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.587140083 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.587153912 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.656893969 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.656971931 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.657040119 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.667715073 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.667716026 CET49780443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.667738914 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.667747974 CET4434978013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.687422991 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.687448025 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:54.687526941 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.687701941 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:54.687714100 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:55.888492107 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:55.897447109 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:55.897476912 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:55.898034096 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:55.898042917 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.254934072 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.255500078 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.255531073 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.255939960 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.255944967 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.257038116 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.257451057 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.257472992 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.257909060 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.257919073 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.333578110 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.333720922 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.333781958 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.334265947 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.334265947 CET49781443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.334285021 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.334295988 CET4434978113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.338191032 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.338229895 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.338334084 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.338522911 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.338537931 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.481861115 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.483002901 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.483021021 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.483098984 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.483496904 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.483501911 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.483809948 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.483836889 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.484253883 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.484258890 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.771553993 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.771644115 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.771718025 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.771850109 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.771868944 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.771877050 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.771899939 CET49783443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.771907091 CET4434978313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.772105932 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.772156954 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.773241043 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.773241043 CET49782443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.773262978 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.773271084 CET4434978213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.774955988 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.774986029 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.775049925 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.775299072 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.775310040 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.776108027 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.776163101 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.776213884 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.776305914 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.776318073 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.928699970 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.928754091 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.928853035 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.929028034 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.929047108 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.929064989 CET49785443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.929069996 CET4434978513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.931516886 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.931543112 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.931622982 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.931754112 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.931762934 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.935672045 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.935739994 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.935921907 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.935921907 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.935947895 CET49784443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.935971022 CET4434978413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.965610027 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.965658903 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:56.965742111 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.965876102 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:56.965886116 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.203785896 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.204390049 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.204412937 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.205163956 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.205168962 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.564640045 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.565232992 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.565259933 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.565732002 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.565740108 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.631464005 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.632663965 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.632705927 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.633137941 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.633143902 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.655849934 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.655925035 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.655987024 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.656225920 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.656225920 CET49786443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.656244040 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.656253099 CET4434978613.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.658951998 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.658994913 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.659084082 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.659265995 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.659277916 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.717274904 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.717852116 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.717869043 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.718302965 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.718307018 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.764657021 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.765192032 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.765208006 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:58.765624046 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:58.765629053 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.008198977 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.008385897 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.008466959 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.008605957 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.008622885 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.008632898 CET49788443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.008640051 CET4434978813.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.011698008 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.011729956 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.011862040 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.012063026 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.012078047 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.087670088 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.087817907 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.087905884 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.088047981 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.088064909 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.088077068 CET49787443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.088082075 CET4434978713.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.091104031 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.091120958 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.091208935 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.091396093 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.091407061 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.170609951 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.170706987 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.170818090 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.170928955 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.170942068 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.170950890 CET49789443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.170955896 CET4434978913.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.173888922 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.173923016 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.174089909 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.174386024 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.174410105 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.221438885 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.221611977 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.221666098 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.221808910 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.221832991 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.221843004 CET49790443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.221848965 CET4434979013.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.225347996 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.225382090 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:05:59.225449085 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.225651979 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:05:59.225667000 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.514029980 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.514553070 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.514588118 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.515058041 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.515063047 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.766458988 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.767009974 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.767041922 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.767467022 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.767472982 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.907953024 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.908612013 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.908691883 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.909061909 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.909075975 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.952749968 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.953269958 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.953303099 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.953682899 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.953695059 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.958247900 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.958678961 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.958704948 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.959026098 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.959033966 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.969002008 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.969082117 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.969145060 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.969223976 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.969244003 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.969259024 CET49791443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.969265938 CET4434979113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.971661091 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.971693993 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:00.971788883 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.971899033 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:00.971910000 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.204346895 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.204514980 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.204587936 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.204711914 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.204725027 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.204735041 CET49792443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.204741001 CET4434979213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.207679987 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.207706928 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.207802057 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.207972050 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.207984924 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.353693008 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.353871107 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.353986025 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.354142904 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.354190111 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.354219913 CET49793443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.354237080 CET4434979313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.357291937 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.357335091 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.357409000 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.357644081 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.357661009 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.401169062 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.401355028 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.401515007 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.401896000 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.401917934 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.401946068 CET49795443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.401957035 CET4434979513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.404795885 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.404822111 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.404898882 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.405018091 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.405030966 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.420656919 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.420727968 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.420784950 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.420942068 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.420958042 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.420969009 CET49794443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.420974016 CET4434979413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.423422098 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.423511028 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:01.423604965 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.423755884 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:01.423791885 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:02.711807013 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:02.712333918 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:02.712363958 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:02.712786913 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:02.712795019 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.076064110 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.077028990 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.077056885 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.077534914 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.077539921 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.144910097 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.145319939 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.145334005 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.145781994 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.145787001 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.150525093 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.150580883 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.150635958 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.150644064 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.150711060 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.150757074 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.150870085 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.150886059 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.150895119 CET49796443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.150899887 CET4434979613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.155267954 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.155323029 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.155406952 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.155591965 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.155606031 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.211541891 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.211990118 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.212018013 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.212455034 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.212460995 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.226547003 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.226954937 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.227024078 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.227437019 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.227449894 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.530669928 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.530844927 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.530906916 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.531033993 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.531055927 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.531065941 CET49797443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.531071901 CET4434979713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.533979893 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.534096956 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.534277916 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.534364939 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.534382105 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.593310118 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.593494892 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.593550920 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.593674898 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.593696117 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.593717098 CET49798443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.593723059 CET4434979813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.596708059 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.596766949 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.596846104 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.597002983 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.597018957 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.659684896 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.659713984 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.659755945 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.659797907 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.659975052 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.659986973 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.659993887 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.660160065 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.660202026 CET4434979913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.660259008 CET49799443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.662866116 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.662909985 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.662974119 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.663147926 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.663165092 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.688497066 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.688528061 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.688585997 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.688628912 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.688694954 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.688803911 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.688803911 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.688826084 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.689042091 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.689081907 CET4434980013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.689129114 CET49800443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.691302061 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.691338062 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:03.691401958 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.691521883 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:03.691533089 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:04.468774080 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:04.468813896 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:04.468892097 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:04.469271898 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:04.469288111 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:04.874547958 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:04.875101089 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:04.875124931 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:04.875597000 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:04.875602007 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316174030 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316207886 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316251993 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.316272020 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316632032 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.316639900 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316664934 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.316795111 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316831112 CET4434980113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.316871881 CET49801443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.319720030 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.319766998 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.319828033 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.320003986 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.320017099 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.325485945 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.327063084 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.327104092 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.327624083 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.327637911 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.334350109 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.334804058 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.334815979 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.335390091 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.335396051 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.393697023 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.394217014 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.394243956 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.394696951 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.394702911 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.445970058 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.446476936 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.446497917 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.446947098 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.446952105 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.768475056 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.771306038 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.771384001 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.771434069 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.771434069 CET49802443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.771456957 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.771470070 CET4434980213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.773768902 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.773797989 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.773874998 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.774004936 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.774014950 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.797579050 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.800666094 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.800723076 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.801892996 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.801913977 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.801942110 CET49805443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.801949024 CET4434980513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.809176922 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.809207916 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.809293985 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.809411049 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.809422970 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.848443985 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.848647118 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.848735094 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.848793983 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.848809004 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.848819017 CET49803443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.848823071 CET4434980313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.851752996 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.851768017 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.851838112 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.851963043 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.851972103 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.891668081 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.895073891 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.895145893 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.895190001 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.895207882 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.895226955 CET49804443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.895234108 CET4434980413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.897701979 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.897809029 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:05.897923946 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.898057938 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:05.898087978 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:06.103832006 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.104058027 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.109901905 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.109930038 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.110299110 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.118431091 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.159372091 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.617873907 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.617903948 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.617923021 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.618020058 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.618088007 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.618156910 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.805383921 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.805439949 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.805494070 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.805514097 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.805525064 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.805548906 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.805571079 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.805728912 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.805742025 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.805767059 CET49806443192.168.2.520.109.210.53
      Nov 20, 2024 15:06:06.805772066 CET4434980620.109.210.53192.168.2.5
      Nov 20, 2024 15:06:06.916244984 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:06.916714907 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:06.916745901 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:06.917234898 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:06.917239904 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.363199949 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.366168022 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.366276026 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.366307974 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.366322994 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.366333961 CET49807443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.366338968 CET4434980713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.369097948 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.369112015 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.369189024 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.369322062 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.369332075 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.568708897 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.569315910 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.569343090 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.569782019 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.569788933 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.577073097 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.577406883 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.577423096 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.577769041 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.577774048 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.618654013 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.619280100 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.619374037 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.619688034 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.619703054 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.751718998 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.752324104 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.752360106 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:07.752773046 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:07.752779007 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.017638922 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.020849943 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.020919085 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.020976067 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.020994902 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.021006107 CET49808443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.021011114 CET4434980813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.024306059 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.024339914 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.024421930 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.024602890 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.024616957 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.060028076 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.063196898 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.063277960 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.063354015 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.063368082 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.063401937 CET49810443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.063405991 CET4434981013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.064838886 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.066433907 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.066477060 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.066545010 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.066701889 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.066714048 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.066963911 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.067049980 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.067128897 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.067128897 CET49809443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.067190886 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.067225933 CET4434980913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.069664001 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.069708109 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.069786072 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.069914103 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.069931030 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.204051971 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.207293034 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.207489014 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.207489014 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.207489014 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.209973097 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.210030079 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.210109949 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.210246086 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.210261106 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:08.513621092 CET49811443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:08.513695955 CET4434981113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.157989979 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.158689976 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.158723116 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.159140110 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.159145117 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.605256081 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.606125116 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.606209040 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.606276989 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.606300116 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.606331110 CET49812443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.606339931 CET4434981213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.609402895 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.609466076 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.609546900 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.609766006 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.609795094 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.858645916 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.859209061 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.859222889 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.859652042 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.859656096 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.894993067 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.895543098 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.895587921 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.895982981 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.895988941 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.900818110 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.901237965 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.901249886 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:09.901572943 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:09.901577950 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.115344048 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.116029024 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.116095066 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.116604090 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.116617918 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.303947926 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.309672117 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.309748888 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.309772968 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.309794903 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.309844017 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.309895992 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.309907913 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.309921026 CET49814443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.309926987 CET4434981413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.312941074 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.312994957 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.313082933 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.313267946 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.313281059 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.342622042 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.343689919 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.343751907 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.343791962 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.343792915 CET49815443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.343810081 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.343818903 CET4434981513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.346620083 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.346661091 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.346752882 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.346930027 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.346942902 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.360213041 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.363358974 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.363425016 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.363465071 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.363470078 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.363478899 CET49813443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.363483906 CET4434981313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.365602970 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.365644932 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.365710974 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.365844965 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.365859985 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.559458971 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.568294048 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.568361998 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.568537951 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.568537951 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.568537951 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.568538904 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.571289062 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.571327925 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.571410894 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.571548939 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.571562052 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:10.872975111 CET49816443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:10.873008013 CET4434981613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.344943047 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.362446070 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.362524986 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.371279955 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.371301889 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.805056095 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.807609081 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.807703018 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.807753086 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.807785034 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.807811975 CET49818443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.807826042 CET4434981813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.810606003 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.810638905 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:11.810712099 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.810853004 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:11.810862064 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.109874010 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.110372066 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.110390902 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.110852957 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.110857964 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.140675068 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.141201019 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.141232014 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.141675949 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.141683102 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.211332083 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.211854935 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.211872101 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.212286949 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.212291002 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.370390892 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.370959044 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.370989084 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.371419907 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.371426105 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.556890011 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.561158895 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.561219931 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.561290026 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.561312914 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.561323881 CET49819443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.561330080 CET4434981913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.565396070 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.565443993 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.565504074 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.565665007 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.565675974 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.589512110 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.589582920 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.589628935 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.589761019 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.589785099 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.589798927 CET49820443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.589806080 CET4434982013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.592236042 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.592288971 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.592343092 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.592478991 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.592495918 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.664005041 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.667454004 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.667499065 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.667512894 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.667558908 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.667602062 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.667629004 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.667644024 CET49821443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.667650938 CET4434982113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.670622110 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.670681000 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.670738935 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.670933008 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.670945883 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.817154884 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.820343971 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.820410013 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.820466042 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.820466042 CET49822443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.820494890 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.820508957 CET4434982213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.823352098 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.823457003 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:12.823534012 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.823718071 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:12.823748112 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:13.634902954 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:13.635699034 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:13.635730982 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:13.636231899 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:13.636240005 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:13.780157089 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:13.780201912 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:13.780318975 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:13.780594110 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:13.780632019 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:14.078104973 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.081669092 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.081737995 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.081804991 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.081825018 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.081836939 CET49823443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.081841946 CET4434982313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.084788084 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.084830046 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.084909916 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.085078955 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.085088968 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.363270998 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.363761902 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.363785028 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.364195108 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.364200115 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.458751917 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.459266901 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.459327936 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.459741116 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.459749937 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.465655088 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.465951920 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.465976954 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.466290951 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.466295004 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.623270988 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.623950958 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.623976946 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.624294043 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.624301910 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.807257891 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.810276031 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.810523033 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.811999083 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.811999083 CET49824443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.812019110 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.812031031 CET4434982413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.817562103 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.817636013 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:14.817750931 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.817960024 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:14.817992926 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.053529978 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.053992033 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.054133892 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.054238081 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.054238081 CET49826443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.054258108 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.054264069 CET4434982613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.056895971 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.056932926 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.056998968 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.057138920 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.057147980 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.070424080 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.073854923 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.073915005 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.073914051 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.073961020 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.074008942 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.074029922 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.074044943 CET49827443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.074052095 CET4434982713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.076603889 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.076689959 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.076775074 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.076886892 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.076914072 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.165129900 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.168190956 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.168242931 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.168364048 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.168438911 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.168453932 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.168467045 CET49825443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.168473959 CET4434982513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.171248913 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.171293974 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.171376944 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.171493053 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.171498060 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.486314058 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:15.487795115 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:15.487828016 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:15.488343954 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:15.489110947 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:15.489226103 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:15.529207945 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:15.894630909 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.895123005 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.895150900 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:15.895565033 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:15.895576000 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.336802006 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.340430021 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.340564966 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.340605021 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.340622902 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.340637922 CET49829443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.340643883 CET4434982913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.343624115 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.343705893 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.343821049 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.343998909 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.344032049 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.621978998 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.622658014 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.622703075 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.623183966 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.623193979 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.891588926 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.892232895 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.892349005 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.892666101 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.892682076 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.909974098 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.910547018 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.910579920 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.911096096 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.911104918 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.958590031 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.959148884 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.959192991 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:16.959589005 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:16.959599018 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.068819046 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.071994066 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.072093964 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.072153091 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.072171926 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.072184086 CET49830443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.072189093 CET4434983013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.075537920 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.075573921 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.075658083 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.075848103 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.075859070 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.358108997 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.361140966 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.361203909 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.361232996 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.361267090 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.361332893 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.361358881 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.361377001 CET49832443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.361383915 CET4434983213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.364944935 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.365000010 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.365092993 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.365323067 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.365338087 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.367974043 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.371174097 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.371258974 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.371323109 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.371341944 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.371356964 CET49831443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.371365070 CET4434983113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.374254942 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.374284983 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.374358892 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.374496937 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.374510050 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.408718109 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.411505938 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.411614895 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.411664009 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.411664009 CET49833443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.411688089 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.411698103 CET4434983313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.415231943 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.415292978 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:17.415391922 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.415683985 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:17.415698051 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.228105068 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.228574991 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.228620052 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.229027033 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.229046106 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.688924074 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.691899061 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.691982985 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.692076921 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.692076921 CET49834443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.692125082 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.692158937 CET4434983413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.695437908 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.695481062 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.695545912 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.695766926 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.695780993 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.803329945 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.803843021 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.803858042 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:18.804476976 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:18.804481983 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.091187954 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.091865063 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.091892004 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.092308044 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.092315912 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.192266941 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.192995071 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.193028927 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.193484068 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.193492889 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.218197107 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.218868971 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.218898058 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.219305992 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.219331980 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.266136885 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.269328117 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.269474030 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.269526005 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.269548893 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.269561052 CET49835443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.269567013 CET4434983513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.272567034 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.272598982 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.272665024 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.272859097 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.272870064 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.530472994 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.533576012 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.533652067 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.533653975 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.533703089 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.533762932 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.533787012 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.533806086 CET49836443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.533813953 CET4434983613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.536381960 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.536417007 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.536640882 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.536640882 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.536669970 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.637515068 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.641091108 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.641165972 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.644484997 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.644510984 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.644522905 CET49837443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.644529104 CET4434983713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.647464991 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.647497892 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.647578001 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.647691011 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.647706032 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.665358067 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.670540094 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.670631886 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.670703888 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.670727015 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.670744896 CET49838443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.670753002 CET4434983813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.674205065 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.674235106 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:19.674324989 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.674474955 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:19.674488068 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.458389997 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.459027052 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.459064960 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.459485054 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.459491968 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.896351099 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.899128914 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.899219990 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.899259090 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.899279118 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.899290085 CET49839443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.899296045 CET4434983913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.902204037 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.902232885 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:20.902317047 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.902450085 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:20.902463913 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.122615099 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.123292923 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.123306036 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.123617887 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.123620987 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.255908012 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.256648064 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.256707907 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.257014990 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.257029057 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.395283937 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.398317099 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.398341894 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.399090052 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.399101019 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.438456059 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.439050913 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.439069986 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.439536095 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.439543962 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.575979948 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.579274893 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.579323053 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.579334021 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.579345942 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.579431057 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.579473972 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.579489946 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.579499006 CET49840443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.579504013 CET4434984013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.582387924 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.582436085 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.582504034 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.582659006 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.582678080 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.693581104 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.696683884 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.696758986 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.696830034 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.696830034 CET49841443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.696862936 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.696887970 CET4434984113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.699810982 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.699850082 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.699917078 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.700097084 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.700108051 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.838593006 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.838835955 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.838901043 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.838987112 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.839013100 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.839041948 CET49843443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.839056015 CET4434984313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.842056990 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.842112064 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.842186928 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.842358112 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.842377901 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.881186008 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.885483027 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.885538101 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.885647058 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.885664940 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.885674953 CET49842443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.885680914 CET4434984213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.888559103 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.888597965 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:21.888670921 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.888819933 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:21.888835907 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:22.699835062 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:22.700546980 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:22.700581074 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:22.701119900 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:22.701126099 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.144804955 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.148730040 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.148821115 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.148842096 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.148864985 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.148919106 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.148966074 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.148978949 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.148988962 CET49844443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.148994923 CET4434984413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.152112007 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.152143002 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.152211905 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.152367115 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.152378082 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.438991070 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.439646959 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.439701080 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.440144062 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.440152884 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.487029076 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.487566948 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.487584114 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.488023996 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.488028049 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.616583109 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.617181063 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.617213011 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.617625952 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.617633104 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.630877018 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.631170988 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.631208897 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.631634951 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.631691933 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.895380020 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.898520947 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.898653030 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.898741007 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.898762941 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.898837090 CET49845443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.898844957 CET4434984513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.901721954 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.901757956 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.901849031 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.902013063 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.902029991 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.962069035 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.962145090 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.962265968 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.962281942 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.962393999 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.962553978 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.962553978 CET49846443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.962572098 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.962589979 CET4434984613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.965617895 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.965667009 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:23.965783119 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.965950012 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:23.965962887 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.053046942 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.056292057 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.056384087 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.056416035 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.056438923 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.056504965 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.056549072 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.056569099 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.056581974 CET49848443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.056595087 CET4434984813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.059480906 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.059523106 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.059606075 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.059762955 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.059777021 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.077173948 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.077260971 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.077334881 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.077466965 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.077486992 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.077498913 CET49847443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.077503920 CET4434984713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.080506086 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.080595970 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.080671072 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.080828905 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.080862045 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.876733065 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.877357960 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.877377987 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:24.877811909 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:24.877818108 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.184333086 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:25.184398890 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:25.184473038 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:25.315829992 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.315912962 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.315977097 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.316209078 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.316226959 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.316241980 CET49849443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.316248894 CET4434984913.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.319672108 CET49854443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.319750071 CET4434985413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.319817066 CET49854443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.319962025 CET49854443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.319977045 CET4434985413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.671062946 CET49828443192.168.2.5142.250.181.100
      Nov 20, 2024 15:06:25.671155930 CET44349828142.250.181.100192.168.2.5
      Nov 20, 2024 15:06:25.689773083 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.690557003 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.690592051 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.691036940 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.691044092 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.779855013 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.780448914 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.780471087 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.780893087 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.780900002 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.800631046 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.801145077 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.801222086 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.801548958 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.801565886 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.845161915 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.845727921 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.845737934 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:25.846168995 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:25.846174002 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.136704922 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.140228033 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.140281916 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.140281916 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.140338898 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.140393019 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.140412092 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.140448093 CET49850443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.140455008 CET4434985013.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.143520117 CET49855443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.143563986 CET4434985513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.143632889 CET49855443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.143781900 CET49855443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.143796921 CET4434985513.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.258646011 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.261691093 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.261837006 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.261837006 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.261991024 CET49851443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.262002945 CET4434985113.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.264689922 CET49856443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.264738083 CET4434985613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.264805079 CET49856443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.265017033 CET49856443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.265031099 CET4434985613.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.276515007 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.276582956 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.276704073 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.278975964 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.278975964 CET49853443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.278975964 CET49857443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.278986931 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.278996944 CET4434985313.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.279025078 CET4434985713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.279107094 CET49857443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.279310942 CET49857443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.279334068 CET4434985713.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.341964960 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.342000961 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.342057943 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.342061996 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.342303038 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.342303038 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.342335939 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.342355967 CET49852443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.342363119 CET4434985213.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.347096920 CET49858443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.347172976 CET4434985813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:26.347426891 CET49858443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.347790003 CET49858443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:26.347800970 CET4434985813.107.246.63192.168.2.5
      Nov 20, 2024 15:06:27.182257891 CET4434985413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:27.183022022 CET49854443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:27.183051109 CET4434985413.107.246.63192.168.2.5
      Nov 20, 2024 15:06:27.183981895 CET49854443192.168.2.513.107.246.63
      Nov 20, 2024 15:06:27.183990955 CET4434985413.107.246.63192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Nov 20, 2024 15:05:09.591120005 CET53600771.1.1.1192.168.2.5
      Nov 20, 2024 15:05:09.595428944 CET53620991.1.1.1192.168.2.5
      Nov 20, 2024 15:05:11.150453091 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:11.908662081 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:12.407480001 CET53553161.1.1.1192.168.2.5
      Nov 20, 2024 15:05:12.673192024 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:13.462785959 CET4995453192.168.2.58.8.8.8
      Nov 20, 2024 15:05:13.463618040 CET6288353192.168.2.51.1.1.1
      Nov 20, 2024 15:05:13.602194071 CET53628831.1.1.1192.168.2.5
      Nov 20, 2024 15:05:13.718338013 CET6390753192.168.2.51.1.1.1
      Nov 20, 2024 15:05:13.718492031 CET5211553192.168.2.51.1.1.1
      Nov 20, 2024 15:05:13.728415966 CET53499548.8.8.8192.168.2.5
      Nov 20, 2024 15:05:13.856573105 CET53639071.1.1.1192.168.2.5
      Nov 20, 2024 15:05:13.856743097 CET53521151.1.1.1192.168.2.5
      Nov 20, 2024 15:05:14.480194092 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:15.232549906 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:15.987538099 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:21.760610104 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:22.514851093 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:23.265275955 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:24.045931101 CET6532253192.168.2.51.1.1.1
      Nov 20, 2024 15:05:24.046533108 CET5463353192.168.2.58.8.8.8
      Nov 20, 2024 15:05:24.169790030 CET53546338.8.8.8192.168.2.5
      Nov 20, 2024 15:05:24.184708118 CET53653221.1.1.1192.168.2.5
      Nov 20, 2024 15:05:29.340624094 CET53572981.1.1.1192.168.2.5
      Nov 20, 2024 15:05:48.090862036 CET53568501.1.1.1192.168.2.5
      Nov 20, 2024 15:05:54.060100079 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:54.810621023 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:55.561552048 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:58.139434099 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:58.898916960 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:05:59.655154943 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:06:00.422290087 CET5802353192.168.2.51.1.1.1
      Nov 20, 2024 15:06:00.422729969 CET5293253192.168.2.58.8.8.8
      Nov 20, 2024 15:06:00.559182882 CET53580231.1.1.1192.168.2.5
      Nov 20, 2024 15:06:00.690524101 CET53529328.8.8.8192.168.2.5
      Nov 20, 2024 15:06:06.993568897 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:06:07.748476028 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:06:08.513443947 CET137137192.168.2.5192.168.2.255
      Nov 20, 2024 15:06:09.185302019 CET53566571.1.1.1192.168.2.5
      Nov 20, 2024 15:06:09.285366058 CET5367053192.168.2.51.1.1.1
      Nov 20, 2024 15:06:09.285746098 CET5883253192.168.2.58.8.8.8
      Nov 20, 2024 15:06:09.419656992 CET53588328.8.8.8192.168.2.5
      Nov 20, 2024 15:06:09.424494028 CET53536701.1.1.1192.168.2.5
      Nov 20, 2024 15:06:10.605664015 CET53528601.1.1.1192.168.2.5
      TimestampSource IPDest IPChecksumCodeType
      Nov 20, 2024 15:05:09.591226101 CET192.168.2.51.1.1.1c22d(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 20, 2024 15:05:13.462785959 CET192.168.2.58.8.8.80xb348Standard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:13.463618040 CET192.168.2.51.1.1.10x9e02Standard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:13.718338013 CET192.168.2.51.1.1.10x2ae3Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:13.718492031 CET192.168.2.51.1.1.10x8e7dStandard query (0)www.google.com65IN (0x0001)false
      Nov 20, 2024 15:05:24.045931101 CET192.168.2.51.1.1.10xa3acStandard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:24.046533108 CET192.168.2.58.8.8.80xbe57Standard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:00.422290087 CET192.168.2.51.1.1.10xb90cStandard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:00.422729969 CET192.168.2.58.8.8.80xb1d8Standard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:09.285366058 CET192.168.2.51.1.1.10xd10bStandard query (0)google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:09.285746098 CET192.168.2.58.8.8.80x86fStandard query (0)google.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 20, 2024 15:05:13.602194071 CET1.1.1.1192.168.2.50x9e02No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:13.728415966 CET8.8.8.8192.168.2.50xb348No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:13.856573105 CET1.1.1.1192.168.2.50x2ae3No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:13.856743097 CET1.1.1.1192.168.2.50x8e7dNo error (0)www.google.com65IN (0x0001)false
      Nov 20, 2024 15:05:24.169790030 CET8.8.8.8192.168.2.50xbe57No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
      Nov 20, 2024 15:05:24.184708118 CET1.1.1.1192.168.2.50xa3acNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:00.559182882 CET1.1.1.1192.168.2.50xb90cNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:00.690524101 CET8.8.8.8192.168.2.50xb1d8No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:09.419656992 CET8.8.8.8192.168.2.50x86fNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
      Nov 20, 2024 15:06:09.424494028 CET1.1.1.1192.168.2.50xd10bNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • otelrules.azureedge.net
      • slscr.update.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.54971223.218.208.109443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-20 14:05:16 UTC465INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF17)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=9594
      Date: Wed, 20 Nov 2024 14:05:16 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.54971323.218.208.109443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-20 14:05:18 UTC533INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=9578
      Date: Wed, 20 Nov 2024 14:05:18 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-20 14:05:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.54971613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:26 UTC471INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:26 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
      ETag: "0x8DD089B7B2F27B3"
      x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140526Z-185f5d8b95cx9g8lhC1NYCtgvc00000002pg00000000fdd4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:26 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-11-20 14:05:26 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
      2024-11-20 14:05:26 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
      2024-11-20 14:05:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
      2024-11-20 14:05:26 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
      2024-11-20 14:05:26 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
      2024-11-20 14:05:26 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
      2024-11-20 14:05:27 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
      2024-11-20 14:05:27 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
      2024-11-20 14:05:27 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.54971420.109.210.53443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WuLacZNCNHw5bhL&MD=zC7P8Tmf HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-20 14:05:26 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: f77cddfb-cea7-4bba-9d65-b59a4d880b25
      MS-RequestId: 869cc9ca-a7f0-4e2e-9e26-e97d259c675d
      MS-CV: 58XtOCM7Oke136jh.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Wed, 20 Nov 2024 14:05:25 GMT
      Connection: close
      Content-Length: 24490
      2024-11-20 14:05:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-20 14:05:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.54972113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:29 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:29 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140529Z-1777c6cb754mrj2shC1TEB6k7w00000009w000000000756q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.54972013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:29 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:29 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140529Z-185f5d8b95cx9g8lhC1NYCtgvc00000002m000000000rv80
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.54972213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:29 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:29 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140529Z-r1d97b9957744xz5hC1TEB5bf800000008s000000000hfp5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.54972313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:29 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:29 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140529Z-r1d97b9957789nh9hC1TEBxha8000000092g00000000az13
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 14:05:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.54972413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:29 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:29 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140529Z-185f5d8b95cwtv72hC1NYC141w0000000a7g00000000ezw2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.54972613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:31 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:31 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: e592c5af-601e-000d-69fb-3a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140531Z-1777c6cb754gvvgfhC1TEBz4rg00000009sg00000000b2aa
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.54972813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:31 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:31 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140531Z-185f5d8b95crl6swhC1NYC3ueg0000000ak0000000001u0s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.54973013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:31 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:31 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140531Z-r1d97b99577jlrkbhC1TEBq8d000000008tg00000000e42v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:31 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.54972913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:31 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:31 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140531Z-r1d97b99577brct2hC1TEBambg00000002qg000000005h4g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:31 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.54972713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:31 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:31 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:31 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140531Z-1777c6cb7542p5p4hC1TEBq09800000009t000000000173z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.54973113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:33 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140533Z-1777c6cb754dqf99hC1TEB5nps00000009m00000000066k0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.54973213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:33 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140533Z-185f5d8b95cdcwrthC1NYCy5b80000000abg000000007emt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.54973413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:33 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140533Z-1777c6cb754whff4hC1TEBcd6c000000087000000000pq72
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.54973313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:33 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140533Z-1777c6cb7544n7p6hC1TEByvb400000009q000000000s9g1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.54973513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:33 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:33 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:33 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140533Z-185f5d8b95c4vwv8hC1NYCy4v40000000abg00000000qf80
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.54973613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:36 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:36 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140536Z-1777c6cb7542p5p4hC1TEBq09800000009mg00000000k61f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.54973713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:36 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:36 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140536Z-185f5d8b95c68cvnhC1NYCfn7s0000000a6g00000000twgq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.54973813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:36 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:36 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140536Z-r1d97b99577gg97qhC1TEBcrf400000008s000000000e70v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.54973913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:36 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:36 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140536Z-r1d97b9957747b9jhC1TEBgyec00000009600000000000zk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.54974013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:36 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:36 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140536Z-r1d97b9957744xz5hC1TEB5bf800000008xg000000003391
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.54974113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:38 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:38 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140538Z-1777c6cb754gc8g6hC1TEB966c00000009p000000000e1nd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.54974313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:38 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:38 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140538Z-1777c6cb754rz2pghC1TEBghen00000009ng000000006hsm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.54974513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:38 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:38 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:38 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140538Z-185f5d8b95csd4bwhC1NYCq7dc0000000a6g00000000m9q4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:38 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.54974413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:38 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:38 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:38 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140538Z-185f5d8b95crl6swhC1NYC3ueg0000000ae000000000mgz8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.54974213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:38 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:38 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:38 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140538Z-1777c6cb754wcxkwhC1TEB3c6w00000009pg0000000067te
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.54974613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:40 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:40 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:40 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140540Z-1777c6cb754mqztshC1TEB4mkc00000009r000000000cudz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:40 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.54974713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:40 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:40 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:40 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140540Z-185f5d8b95cjbkr4hC1NYCeu240000000a8g000000002wfz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.54974813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:40 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:40 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:40 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140540Z-1777c6cb754j8gqphC1TEB5bf800000009mg00000000bp6p
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.54974913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:40 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:40 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:40 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140540Z-1777c6cb754xlpjshC1TEBv8cc00000009rg00000000pn33
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.54975013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:40 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:40 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:40 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: 53f81142-401e-0064-400e-3b54af000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140540Z-r1d97b99577hsvhhhC1TEByb1w000000038000000000a06y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:40 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.54975113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:42 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:42 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:42 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140542Z-1777c6cb754dqf99hC1TEB5nps00000009eg00000000k9wu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:42 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.54975213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:42 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:42 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: dde05796-f01e-0003-6d0e-3b4453000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140542Z-r1d97b99577lxltfhC1TEByw2s00000008zg00000000cmwh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.54975513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:42 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:43 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:42 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140542Z-185f5d8b95cmd8vfhC1NYC0g40000000065g00000000h1ya
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:43 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.54975313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:43 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:42 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140542Z-1777c6cb7544nvmshC1TEBf7qc00000009cg00000000pqkt
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.54975413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:42 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:43 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:42 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140542Z-185f5d8b95csp6jmhC1NYCwy6s0000000a9000000000dtk7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.54975613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:44 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:45 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:44 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140544Z-185f5d8b95c9mqtvhC1NYCghtc0000000aeg000000007cfm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.54975713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:44 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:45 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:44 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140544Z-185f5d8b95cx9g8lhC1NYCtgvc00000002hg00000000w01r
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.54975813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:44 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:45 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:45 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140545Z-185f5d8b95cjbkr4hC1NYCeu240000000a800000000058qc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.54975913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:45 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:45 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140545Z-1777c6cb754lvj6mhC1TEBke9400000009u0000000005uhx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.54976013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:45 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:45 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: 89a68f82-d01e-0066-4c17-3bea17000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140545Z-r1d97b99577ckpmjhC1TEBrzs000000009300000000025g2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 14:05:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.54976113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:46 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:47 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:47 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140547Z-1777c6cb754vxwc9hC1TEBykgw00000009k000000000qfs5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.54976213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:46 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:47 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:47 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140547Z-r1d97b99577brct2hC1TEBambg00000002h000000000kzxz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.54976313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:47 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:47 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140547Z-1777c6cb754xlpjshC1TEBv8cc00000009w0000000006q76
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.54976413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:47 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:47 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140547Z-185f5d8b95c4vwv8hC1NYCy4v40000000afg00000000axup
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:47 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.54976513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:47 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:47 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140547Z-185f5d8b95cp7lkfhC1NYC7rpw0000000acg00000000mv5f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.54976613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:49 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:49 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140549Z-1777c6cb754xlpjshC1TEBv8cc00000009u000000000ea42
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.54976813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:49 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:49 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140549Z-1777c6cb754j47wfhC1TEB5wrw00000005fg00000000ft7f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.54976713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:49 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:49 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140549Z-1777c6cb754ww792hC1TEBzqu400000009ng000000000n43
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.54976913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:49 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:50 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:49 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140549Z-1777c6cb754dqf99hC1TEB5nps00000009f000000000k6fb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.54977013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:49 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:50 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:49 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140549Z-185f5d8b95ckwnflhC1NYCx9qs0000000a9g00000000q1yu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.54977113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:51 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:51 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:51 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140551Z-185f5d8b95crwqd8hC1NYCps680000000a9g00000000g3df
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.54977213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:51 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:52 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:51 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140551Z-1777c6cb754j47wfhC1TEB5wrw00000005n0000000001db7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.54977313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:52 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:52 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140552Z-185f5d8b95c5lcmhhC1NYCsnsw0000000af00000000056ra
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.54977513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:52 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:52 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140552Z-1777c6cb754ww792hC1TEBzqu400000009g000000000f910
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.54977413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:51 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:52 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:52 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140552Z-r1d97b99577jlrkbhC1TEBq8d000000008x0000000004m0y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.54977613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:53 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:54 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:53 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140553Z-185f5d8b95cwtv72hC1NYC141w0000000a8000000000cxry
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:54 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.54977713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:53 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:54 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:54 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140554Z-185f5d8b95cdcwrthC1NYCy5b80000000ac0000000005z1s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:54 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.54977913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:54 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:54 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:54 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140554Z-1777c6cb7542p5p4hC1TEBq09800000009p000000000e5h2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.54977813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:54 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:54 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:54 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140554Z-r1d97b99577656nchC1TEBk98c000000090g00000000994z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:54 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.54978013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:54 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:54 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:54 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140554Z-185f5d8b95c68cvnhC1NYCfn7s0000000a8g00000000n1xe
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:54 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.54978113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:56 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:56 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: ccb8f84a-f01e-00aa-75f2-3a8521000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140556Z-185f5d8b95crl6swhC1NYC3ueg0000000af000000000efq7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.54978213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:56 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:56 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:56 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140556Z-r1d97b99577ckpmjhC1TEBrzs000000008zg00000000b7be
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.54978313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:56 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:56 UTC491INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:56 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: 54f20451-201e-0000-5511-3ba537000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140556Z-r1d97b9957744xz5hC1TEB5bf800000008rg00000000k7fc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 14:05:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.54978413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:56 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:56 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:56 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140556Z-185f5d8b95c4vwv8hC1NYCy4v40000000ae000000000hgdm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.54978513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:56 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:56 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140556Z-r1d97b99577brct2hC1TEBambg00000002h000000000m09t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.54978613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:58 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:58 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140558Z-1777c6cb754whff4hC1TEBcd6c00000008dg0000000029ra
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.54978813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:59 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:58 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140558Z-1777c6cb754lvj6mhC1TEBke9400000009sg00000000asba
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.54978713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:59 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:58 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140558Z-r1d97b99577hc74hhC1TEBvbns00000008tg00000000c27k
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:59 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.54978913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:59 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:59 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140559Z-r1d97b99577ndm4rhC1TEBf0ps000000093g0000000072p4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.54979013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:05:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:05:59 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:05:59 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140559Z-185f5d8b95ctl8xlhC1NYCn94g0000000a9g00000000rn0c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:05:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.54979113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:00 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:00 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:00 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140600Z-185f5d8b95c4vwv8hC1NYCy4v40000000ae000000000hgn2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.54979213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:00 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:01 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:01 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: 7103f809-c01e-002b-5dee-3a6e00000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140601Z-185f5d8b95cdh56ghC1NYCk1x4000000044000000000h98f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.54979313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:00 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:01 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:01 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140601Z-185f5d8b95c68cvnhC1NYCfn7s0000000a8g00000000n2cx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:01 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.54979513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:00 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:01 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:01 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140601Z-1777c6cb754mqztshC1TEB4mkc00000009s000000000awy2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.54979413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:00 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:01 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:01 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140601Z-185f5d8b95cwtv72hC1NYC141w0000000a8g00000000aw84
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.54979613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:02 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:03 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:02 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140602Z-185f5d8b95c9mqtvhC1NYCghtc0000000ad000000000d1qx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:03 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.54979713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:03 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:03 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:03 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140603Z-r1d97b99577brct2hC1TEBambg00000002rg0000000035x0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:03 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.54979813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:03 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:03 UTC470INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:03 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140603Z-185f5d8b95cgrrn8hC1NYCgwh40000000a80000000006cbk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:03 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.54979913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:03 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:03 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:03 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140603Z-r1d97b99577hsvhhhC1TEByb1w000000037000000000b6fs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:03 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.54980013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:03 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:03 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140603Z-1777c6cb754gvvgfhC1TEBz4rg00000009u0000000005qew
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:03 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.54980113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:04 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:05 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:05 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140605Z-1777c6cb754n67brhC1TEBcp9c00000009ng00000000q81n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.54980213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:05 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:05 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:05 GMT
      Content-Type: text/xml
      Content-Length: 1250
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE4487AA"
      x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140605Z-185f5d8b95cx9g8lhC1NYCtgvc00000002t0000000000zgf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:05 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.54980513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:05 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:05 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140605Z-185f5d8b95cdtclvhC1NYC4rmc0000000afg00000000byxv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      87192.168.2.54980313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:05 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:05 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140605Z-185f5d8b95cwtv72hC1NYC141w0000000a8g00000000awkq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.54980413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:05 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:05 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140605Z-r1d97b99577d6qrbhC1TEBux5s000000090000000000hs2f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.54980620.109.210.53443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WuLacZNCNHw5bhL&MD=zC7P8Tmf HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-20 14:06:06 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: a96b716d-a3d0-4db4-aa98-8a66efea7b9c
      MS-RequestId: ac53ef2c-c37c-43ba-b8e5-8b13f7062adb
      MS-CV: iRse8Lphq0avZpQn.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Wed, 20 Nov 2024 14:06:06 GMT
      Connection: close
      Content-Length: 30005
      2024-11-20 14:06:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-11-20 14:06:06 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.54980713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:07 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:07 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140607Z-185f5d8b95csp6jmhC1NYCwy6s0000000a6g00000000pmgt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.54980813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:07 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:08 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:07 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140607Z-185f5d8b95c4bhwphC1NYCs8gw0000000ag0000000008y1c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.54981013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:08 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:07 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140607Z-185f5d8b95cgrrn8hC1NYCgwh40000000a1g00000000wdet
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.54980913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:08 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:07 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140607Z-185f5d8b95c4hl5whC1NYCeex00000000a7g00000000g2h2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.54981113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:08 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:08 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140608Z-185f5d8b95cf7qddhC1NYC66an0000000afg000000001p39
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.54981213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:09 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:09 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:09 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140609Z-185f5d8b95cf7qddhC1NYC66an0000000afg000000001p6v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:09 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.54981413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:09 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:10 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:10 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: a4fea0c6-801e-0078-4e19-3bbac6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140610Z-r1d97b99577hsvhhhC1TEByb1w000000038g000000009bgd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.54981513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:09 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:10 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:10 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140610Z-185f5d8b95cwtv72hC1NYC141w0000000a7000000000h839
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.54981313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:09 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:10 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:10 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: 2767d90f-601e-005c-618c-3af06f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140610Z-185f5d8b95cmd8vfhC1NYC0g40000000063000000000rmt2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 14:06:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.54981613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:10 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:10 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140610Z-185f5d8b95c96jn4hC1NYCbgp80000000abg00000000adff
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.54981813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:11 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:11 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:11 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: c9275c76-a01e-000d-7b8c-3ad1ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140611Z-185f5d8b95crl6swhC1NYC3ueg0000000ah0000000006d7q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.54981913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:12 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:12 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:12 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140612Z-r1d97b9957744xz5hC1TEB5bf800000008ug00000000c6vs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.54982013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:12 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:12 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:12 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140612Z-185f5d8b95crl6swhC1NYC3ueg0000000ag000000000ab6e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.54982113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:12 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:12 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:12 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140612Z-1777c6cb754ww792hC1TEBzqu400000009g000000000fawu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.54982213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:12 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:12 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:12 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140612Z-185f5d8b95c68cvnhC1NYCfn7s0000000a6000000000uab8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.54982313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:13 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:14 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:13 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140613Z-185f5d8b95csd4bwhC1NYCq7dc0000000a8000000000ec2y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.54982413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:14 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:14 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:14 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140614Z-1777c6cb7544nvmshC1TEBf7qc00000009eg00000000fkdu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.54982513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:15 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:14 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140614Z-185f5d8b95c96jn4hC1NYCbgp80000000aag00000000f7pv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.54982613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:15 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:14 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140614Z-185f5d8b95c96jn4hC1NYCbgp80000000ac0000000007z6w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.54982713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:14 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:15 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:14 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140614Z-185f5d8b95c4hl5whC1NYCeex00000000a8g00000000b3kp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.54982913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:16 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:16 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140616Z-185f5d8b95cgrrn8hC1NYCgwh40000000a7000000000a7hf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.54983013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:17 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:16 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140616Z-1777c6cb754dqf99hC1TEB5nps00000009f000000000k8t1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-20 14:06:17 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.54983213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:17 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:17 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140617Z-185f5d8b95c4vwv8hC1NYCy4v40000000acg00000000nd4s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.54983113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:16 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:17 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:17 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140617Z-185f5d8b95c95vpshC1NYC759c0000000a9g00000000k2vd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      114192.168.2.54983313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:16 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:17 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:17 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140617Z-185f5d8b95cqnkdjhC1NYCm8w80000000a80000000005y6g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.54983413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:18 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:18 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140618Z-185f5d8b95cf7qddhC1NYC66an0000000ad000000000cq1m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.54983513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:18 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:19 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:19 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140619Z-185f5d8b95crl6swhC1NYC3ueg0000000ab000000000us2f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.54983613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:19 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:19 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140619Z-r1d97b995778dpcthC1TEB4b5400000008yg000000001fat
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.54983713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:19 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:19 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140619Z-1777c6cb7549j9hhhC1TEBzmcc00000009ng000000008578
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.54983813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:19 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:19 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:19 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140619Z-185f5d8b95cp7lkfhC1NYC7rpw0000000acg00000000mzfs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.54983913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:20 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:20 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:20 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140620Z-185f5d8b95crwqd8hC1NYCps680000000a6g00000000sd4c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.54984013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:21 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:21 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:21 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140621Z-185f5d8b95cx9g8lhC1NYCtgvc00000002r0000000009gzp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.54984113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:21 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:21 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:21 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140621Z-1777c6cb754vxwc9hC1TEBykgw00000009q000000000bray
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.54984313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:21 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:21 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:21 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140621Z-r1d97b99577xdmfxhC1TEBqbhg00000000g000000000aq1y
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.54984213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:21 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:21 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:21 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140621Z-r1d97b9957789nh9hC1TEBxha8000000094g000000005wcq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.54984413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:22 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:23 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:22 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140622Z-1777c6cb754ww792hC1TEBzqu400000009k00000000097k1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:23 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.54984513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:23 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:23 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:23 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140623Z-1777c6cb754whff4hC1TEBcd6c000000089000000000h0yt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:23 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.54984613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:23 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:23 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:23 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: ab7768f3-b01e-0098-59ec-3acead000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140623Z-185f5d8b95csp6jmhC1NYCwy6s0000000abg000000004rhb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.54984813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:23 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:24 UTC515INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:23 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140623Z-1777c6cb754whff4hC1TEBcd6c00000008a000000000dtt1
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.54984713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:23 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:24 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:23 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140623Z-1777c6cb7544n7p6hC1TEByvb400000009x0000000003h5z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:24 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.54984913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:24 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:25 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:25 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140625Z-185f5d8b95c4hl5whC1NYCeex00000000a3g00000000ut7t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.54985013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:25 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:26 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:25 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140625Z-1777c6cb754dqf99hC1TEB5nps00000009f000000000k9ag
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.54985113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:25 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:26 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:26 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140626Z-1777c6cb7549x5qchC1TEBggbg00000009ng00000000p6sc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.54985313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:25 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:26 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:26 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: 873207a6-301e-001f-2d8c-3aaa3a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140626Z-185f5d8b95cf7qddhC1NYC66an0000000afg000000001qwn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:26 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.54985213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:25 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:26 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:26 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140626Z-185f5d8b95cwtv72hC1NYC141w0000000aag0000000034h7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:26 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.54985413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:27 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:27 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:27 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: 9255dc68-201e-0003-0f07-3bf85a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140627Z-r1d97b99577tssmjhC1TEB8kan00000008rg00000000hfx4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.54985513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:27 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:28 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:28 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: e2992adc-501e-005b-288c-3ad7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140628Z-185f5d8b95cdh56ghC1NYCk1x4000000045g00000000dhxw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.54985713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:28 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:28 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:28 GMT
      Content-Type: text/xml
      Content-Length: 1369
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE32FE1A2"
      x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140628Z-185f5d8b95crwqd8hC1NYCps680000000a6000000000suba
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:28 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.54985613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:28 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:28 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:28 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: 947c99fd-001e-00a2-4d8c-3ad4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140628Z-r1d97b99577kk29chC1TEBemmg00000008zg00000000cau1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:28 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.54985813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-20 14:06:28 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-20 14:06:28 UTC494INHTTP/1.1 200 OK
      Date: Wed, 20 Nov 2024 14:06:28 GMT
      Content-Type: text/xml
      Content-Length: 1414
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE03B051D"
      x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241120T140628Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ac000000000qk9x
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-20 14:06:28 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:09:05:05
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:09:05:08
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,12475142033852258863,4791854685687710881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:09:05:10
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c:/program%20files/internet%20explorer/iexplore.exe%22%20%1%20http://notpad.exe/"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly