Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://th-42-0.914trk.com

Overview

General Information

Sample URL:http://th-42-0.914trk.com
Analysis ID:1559726
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,18379702296397141190,10739181400616220713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://th-42-0.914trk.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://th-42-0.914trk.comAvira URL Cloud: detection malicious, Label: malware
Source: https://th-42-0.914trk.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://th-42-0.914trk.com/Avira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: th-42-0.914trk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: th-42-0.914trk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://th-42-0.914trk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: th-42-0.914trk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hcAV3Lf4mTgT3sH&MD=564AhG11 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hcAV3Lf4mTgT3sH&MD=564AhG11 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: th-42-0.914trk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: th-42-0.914trk.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/3@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,18379702296397141190,10739181400616220713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://th-42-0.914trk.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,18379702296397141190,10739181400616220713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://th-42-0.914trk.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://th-42-0.914trk.com/favicon.ico100%Avira URL Cloudmalware
http://th-42-0.914trk.com/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
th-42-0.914trk.com
18.205.42.100
truefalse
    unknown
    www.google.com
    142.250.181.100
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://th-42-0.914trk.com/false
        unknown
        http://th-42-0.914trk.com/true
        • Avira URL Cloud: malware
        unknown
        https://th-42-0.914trk.com/favicon.icofalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        3.211.43.54
        unknownUnited States
        14618AMAZON-AESUSfalse
        18.205.42.100
        th-42-0.914trk.comUnited States
        14618AMAZON-AESUSfalse
        142.250.181.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1559726
        Start date and time:2024-11-20 21:20:16 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 0s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://th-42-0.914trk.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/3@8/5
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 74.125.205.84, 34.104.35.123, 217.20.59.36, 172.217.17.35
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
        • Not all processes where analyzed, report is missing behavior information
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: http://th-42-0.914trk.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
        Category:dropped
        Size (bytes):1150
        Entropy (8bit):6.80660166552444
        Encrypted:false
        SSDEEP:24:X7JHLWOJI1vzDTAi0jqZrlizRNG+94EzRt5xrMmFhQ/qn2C2L0cm00:Xda1v3T0Vpd3cYc
        MD5:43AD523E28772BBD364FEF3744226B46
        SHA1:5259F933545CD40C37EA0ADEF38E1FFC3FECF56D
        SHA-256:8266DD0F45921D13F40B7DD250CECF3A8993EC7A94DA05DA91AAA3E312C943A4
        SHA-512:FE6437DF04EF75507306E9376BEF56C1B6287B7B002099527989F206476EE486E739E56D648D116BFD2A7C0EB995B63AD996FD8B93769A65D9B09BA4DD2B41B9
        Malicious:false
        Reputation:low
        Preview:............ .h.......(....... ..... ................................$...`...h...g...g..?g..*g..*g..+g..+g..+g../h..6`..7$..j....'.................q..5..3..3..3..4..5..;..F..K..C'...l................G..3..4..4..5..5..9...B...N...W..Th...w................._}.?..6..4..5..6...=...H...S...^..\p...w.....................^..J..=..6..9...C...N...Y...c..bp...w............................Z6..H...C...I...T..._...i..gp...w.............................i...z...aQ..[...]...e...m..[p...w.....................................^......vm..k..R..5p...w....................................{..u^....+T.9..5../p...w............................l"._O....*:.0..3..4..4..0p...w....................}}}.......4#.8..6..6..5..5..4..0p...w................{}....6...Fm.G..B...:..6..5..5..4..0p...w.................]e.V...T...N...D..;..6..5..5..4../p...q.............{...g...`...X...N...E...<..6..5..5..4..1k..}3..~...{...y...u...l...c...Z...Q...H...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
        Category:downloaded
        Size (bytes):1150
        Entropy (8bit):6.80660166552444
        Encrypted:false
        SSDEEP:24:X7JHLWOJI1vzDTAi0jqZrlizRNG+94EzRt5xrMmFhQ/qn2C2L0cm00:Xda1v3T0Vpd3cYc
        MD5:43AD523E28772BBD364FEF3744226B46
        SHA1:5259F933545CD40C37EA0ADEF38E1FFC3FECF56D
        SHA-256:8266DD0F45921D13F40B7DD250CECF3A8993EC7A94DA05DA91AAA3E312C943A4
        SHA-512:FE6437DF04EF75507306E9376BEF56C1B6287B7B002099527989F206476EE486E739E56D648D116BFD2A7C0EB995B63AD996FD8B93769A65D9B09BA4DD2B41B9
        Malicious:false
        Reputation:low
        URL:https://th-42-0.914trk.com/favicon.ico
        Preview:............ .h.......(....... ..... ................................$...`...h...g...g..?g..*g..*g..+g..+g..+g../h..6`..7$..j....'.................q..5..3..3..3..4..5..;..F..K..C'...l................G..3..4..4..5..5..9...B...N...W..Th...w................._}.?..6..4..5..6...=...H...S...^..\p...w.....................^..J..=..6..9...C...N...Y...c..bp...w............................Z6..H...C...I...T..._...i..gp...w.............................i...z...aQ..[...]...e...m..[p...w.....................................^......vm..k..R..5p...w....................................{..u^....+T.9..5../p...w............................l"._O....*:.0..3..4..4..0p...w....................}}}.......4#.8..6..6..5..5..4..0p...w................{}....6...Fm.G..B...:..6..5..5..4..0p...w.................]e.V...T...N...D..;..6..5..5..4../p...q.............{...g...`...X...N...E...<..6..5..5..4..1k..}3..~...{...y...u...l...c...Z...Q...H...
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Nov 20, 2024 21:21:07.365576982 CET49671443192.168.2.7204.79.197.203
        Nov 20, 2024 21:21:08.568887949 CET49671443192.168.2.7204.79.197.203
        Nov 20, 2024 21:21:09.912475109 CET49674443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:09.912519932 CET49675443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:10.037463903 CET49672443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:10.974948883 CET49671443192.168.2.7204.79.197.203
        Nov 20, 2024 21:21:15.959377050 CET49671443192.168.2.7204.79.197.203
        Nov 20, 2024 21:21:16.283737898 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:16.709382057 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:17.506239891 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:19.104834080 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:19.339725018 CET4970580192.168.2.718.205.42.100
        Nov 20, 2024 21:21:19.340614080 CET4970680192.168.2.718.205.42.100
        Nov 20, 2024 21:21:19.459856033 CET804970518.205.42.100192.168.2.7
        Nov 20, 2024 21:21:19.459950924 CET4970580192.168.2.718.205.42.100
        Nov 20, 2024 21:21:19.460295916 CET804970618.205.42.100192.168.2.7
        Nov 20, 2024 21:21:19.460361958 CET4970680192.168.2.718.205.42.100
        Nov 20, 2024 21:21:19.460896015 CET4970580192.168.2.718.205.42.100
        Nov 20, 2024 21:21:19.578399897 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:19.578449965 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:19.578577042 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:19.578885078 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:19.578917027 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:19.580465078 CET804970518.205.42.100192.168.2.7
        Nov 20, 2024 21:21:19.605123043 CET49674443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:19.605139017 CET49675443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:19.754937887 CET49672443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:20.554466009 CET804970518.205.42.100192.168.2.7
        Nov 20, 2024 21:21:20.702745914 CET4970580192.168.2.718.205.42.100
        Nov 20, 2024 21:21:20.865478992 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:20.865559101 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:20.865648985 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:20.911112070 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:20.911207914 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:20.911367893 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:20.918620110 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:20.918651104 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:20.919224024 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:20.919260025 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:21.416065931 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.416135073 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:21.422780037 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:21.422792912 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.423263073 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.434675932 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:21.475356102 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.887363911 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.887439013 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.887481928 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.887506008 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:21.887526035 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:21.887557983 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:21.887578011 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.008929968 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:22.008987904 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:22.009103060 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:22.009321928 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:22.009335041 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:22.060395956 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.060451984 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.060482025 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.060514927 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.060560942 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.060560942 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.086157084 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:22.103095055 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.103190899 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.103190899 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.103221893 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.103276014 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.103276014 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.154938936 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.155205011 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.155222893 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.156708002 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.156805992 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.161371946 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.161482096 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.161612034 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.161628962 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.225807905 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.225895882 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.225903034 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.225931883 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.226026058 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.226026058 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.237624884 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.237894058 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.237974882 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.240223885 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.240288973 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.241075993 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.241166115 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.254468918 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.254515886 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.254570961 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.254590988 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.254704952 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.254769087 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.257627010 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.281362057 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.281447887 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.281451941 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.281491041 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.281544924 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.281544924 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.289195061 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.289221048 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.298332930 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.298379898 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.298490047 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.298490047 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.298506975 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.298697948 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.336848021 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.416320086 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.416376114 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.416402102 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.416430950 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.416472912 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.416472912 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.430650949 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.430672884 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.430774927 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.430774927 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.430794001 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.430901051 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.444319963 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.444343090 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.444430113 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.444453955 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.444470882 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.444525003 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.456408024 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.456429005 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.456516981 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.456538916 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.456562042 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.456690073 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.470320940 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.470376015 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.470432043 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.470451117 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.470488071 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.470488071 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.483293056 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.483412027 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.483481884 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.483481884 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.483496904 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.483656883 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.489125013 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.489202023 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.489233017 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.489284992 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.489353895 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.489353895 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.489387989 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.489423990 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.489423990 CET49707443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.489432096 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.489438057 CET4434970713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.555157900 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.555207968 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.555668116 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.555685997 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.555735111 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.555783033 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.557293892 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.557308912 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.557576895 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.558438063 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.558475018 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.558566093 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.558656931 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.558674097 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.558811903 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.558828115 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.559062004 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.559072018 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.559216976 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.559227943 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.559705973 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.559746027 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.559870958 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.560156107 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:22.560168028 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:22.583245993 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.583352089 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.583416939 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.583796978 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.583813906 CET443497093.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.583827972 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.584072113 CET49709443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.641871929 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.683339119 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.843877077 CET44349699104.98.116.138192.168.2.7
        Nov 20, 2024 21:21:22.843986988 CET49699443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:22.982449055 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.982536077 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:22.982611895 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.984683990 CET49710443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:22.984714031 CET443497103.211.43.54192.168.2.7
        Nov 20, 2024 21:21:23.140397072 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:23.140490055 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:23.140826941 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:23.141103983 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:23.141132116 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:23.272013903 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:23.272120953 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:23.272222042 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:23.274358034 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:23.274398088 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:23.766650915 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:23.767182112 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:23.767215967 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:23.768913984 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:23.768978119 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:23.770719051 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:23.770792961 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:23.822756052 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:23.822792053 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:23.869647026 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:24.203356981 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.203957081 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.203977108 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.204389095 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.204395056 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.344651937 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.345434904 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.345443010 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.345936060 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.345940113 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.411487103 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.412043095 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.412079096 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.412566900 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.412586927 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.414691925 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.415169954 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.415189028 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.415699005 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.415704966 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.416971922 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.417515039 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.417552948 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.417978048 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.417982101 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.420598984 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.420857906 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.420875072 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.422307968 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.422386885 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.422863007 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.422931910 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.423089981 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.423096895 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.463401079 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.681267023 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.681327105 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.681457043 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.681473970 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.681571960 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.681683064 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.681688070 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.681703091 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.682059050 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.682140112 CET4434971513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.682208061 CET49715443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.684390068 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.684451103 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.684520960 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.684698105 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.684715986 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.793560982 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.793582916 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.793647051 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.793654919 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.793721914 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.793834925 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.793838024 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.793857098 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.793978930 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.794006109 CET4434971413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.794050932 CET49714443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.796355963 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.796411037 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.796492100 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.796664953 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.796704054 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.827231884 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:24.827508926 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:24.829936028 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:24.829966068 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:24.830504894 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:24.866352081 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.866427898 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:24.866488934 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.866641045 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.866641045 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.866641045 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.868051052 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.868211031 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.868273020 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.868376970 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.868402004 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.868417025 CET49717443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.868422031 CET4434971713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.869117022 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.869167089 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.869483948 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.869680882 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.869704008 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.870085955 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.870270967 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.870340109 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.871126890 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.871186972 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.871345997 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.871349096 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.871386051 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.872047901 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.872103930 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.872170925 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.872242928 CET49716443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.872272015 CET4434971613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.872519970 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.872540951 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.873404026 CET49718443192.168.2.73.211.43.54
        Nov 20, 2024 21:21:24.873425961 CET443497183.211.43.54192.168.2.7
        Nov 20, 2024 21:21:24.875557899 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.875592947 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.875818968 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.876049042 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:24.876064062 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:24.911349058 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.166523933 CET49713443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:25.166547060 CET4434971313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:25.386055946 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.386209965 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.386271954 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:25.386368990 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.386410952 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:25.386410952 CET49719443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:25.386436939 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.386456013 CET44349719184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.420746088 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:25.420803070 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.420933962 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:25.421227932 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:25.421245098 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:25.572772026 CET49671443192.168.2.7204.79.197.203
        Nov 20, 2024 21:21:26.548029900 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.548556089 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.548594952 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.549072981 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.549081087 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.599917889 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.601526022 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.601547003 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.602083921 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.602091074 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.682598114 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.683099031 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.683149099 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.683573008 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.683582067 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.740389109 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.741058111 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.741162062 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.741667986 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:26.741682053 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:26.968240976 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:26.968359947 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:26.969544888 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:26.969574928 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:26.970545053 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:26.971685886 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:27.003670931 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.003885031 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.003959894 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.004029989 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.004029989 CET49720443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.004069090 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.004134893 CET4434972013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.006964922 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.007015944 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.007076979 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.007245064 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.007261992 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.015333891 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:27.026937008 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.027482986 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.027539968 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.027941942 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.027970076 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.044225931 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.044409990 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.044485092 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.044593096 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.044593096 CET49723443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.044625044 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.044648886 CET4434972313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.047307014 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.047395945 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.047482967 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.047673941 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.047697067 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.128768921 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.128916025 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.128987074 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.129117012 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.129146099 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.129154921 CET49722443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.129162073 CET4434972213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.131802082 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.131846905 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.132287025 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.132464886 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.132494926 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.201977968 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.202126026 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.202202082 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.202297926 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.202297926 CET49724443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.202339888 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.202367067 CET4434972413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.204885960 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.204930067 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.205264091 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.205513000 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.205543995 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.476991892 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.477061033 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.477134943 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.477372885 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.477391958 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.477406979 CET49721443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.477413893 CET4434972113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.480001926 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.480108976 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.480207920 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.480370998 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:27.480403900 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:27.533591986 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:27.533839941 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:27.533906937 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:27.534552097 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:27.534575939 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:27.534596920 CET49725443192.168.2.7184.28.90.27
        Nov 20, 2024 21:21:27.534605026 CET44349725184.28.90.27192.168.2.7
        Nov 20, 2024 21:21:28.052680016 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:28.817538977 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.818082094 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.818121910 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.818654060 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.818660021 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.838737965 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.839104891 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.839135885 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.839505911 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.839513063 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.920840979 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.921417952 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.921459913 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.921897888 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.921910048 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.946804047 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.947284937 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.947338104 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:28.947752953 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:28.947762966 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.262705088 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.262789965 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.262907028 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.263046980 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.263101101 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.263118029 CET49726443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.263134003 CET4434972613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.266056061 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.266179085 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.266228914 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.266289949 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.266530037 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.266541004 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.266572952 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.266572952 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.266948938 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.266962051 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.281826019 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.281977892 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.282083988 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.282141924 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.282141924 CET49727443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.282176971 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.282203913 CET4434972713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.284431934 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.284493923 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.284570932 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.284733057 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.284753084 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.366379976 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.366533995 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.366679907 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.366934061 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.366959095 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.366986990 CET49728443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.367001057 CET4434972813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.374492884 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.374564886 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.374635935 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.374825954 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.374845028 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.406095982 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.406279087 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.406378984 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.406450987 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.406480074 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.406516075 CET49729443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.406531096 CET4434972913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.409233093 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.409308910 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.409450054 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.409603119 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.409638882 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.725131035 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.725214958 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.725291014 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.725531101 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.725593090 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.725630999 CET49730443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.725646973 CET4434973013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.728434086 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.728494883 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:29.728638887 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.728790045 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:29.728813887 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:30.011084080 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:30.011122942 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:30.011204004 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:30.012490034 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:30.012501955 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:30.557598114 CET49699443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:30.558336020 CET49737443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:30.558393002 CET44349737104.98.116.138192.168.2.7
        Nov 20, 2024 21:21:30.558484077 CET49737443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:30.559293032 CET49737443192.168.2.7104.98.116.138
        Nov 20, 2024 21:21:30.559334040 CET44349737104.98.116.138192.168.2.7
        Nov 20, 2024 21:21:30.677563906 CET44349699104.98.116.138192.168.2.7
        Nov 20, 2024 21:21:31.051455975 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.051928997 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.052009106 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.052391052 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.052406073 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.065073013 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.065479994 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.065495014 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.065975904 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.065980911 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.207381964 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.207909107 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.207942963 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.208396912 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.208412886 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.256438971 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.256983995 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.257055998 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.257407904 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.257425070 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.283287048 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.283819914 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.283859968 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.284261942 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.284274101 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.495529890 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.495608091 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.495671988 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.495996952 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.496032000 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.496047974 CET49731443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.496058941 CET4434973113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.498995066 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.499037981 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.499325037 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.499536991 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.499557018 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.510435104 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.510521889 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.510576010 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.510823011 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.510842085 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.510855913 CET49732443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.510862112 CET4434973213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.513991117 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.514056921 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.514122963 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.514244080 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.514265060 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.672787905 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.672883987 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.672974110 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.673115015 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.673147917 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.673163891 CET49734443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.673177958 CET4434973413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.677052021 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.677093029 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.677283049 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.677468061 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.677500963 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.693820000 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.693911076 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.693985939 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.694282055 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.694335938 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.694365978 CET49735443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.694381952 CET4434973513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.697576046 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.697617054 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.697679043 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.697896957 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.697909117 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.750873089 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.750968933 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.751034021 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.751188993 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.751218081 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.751219034 CET49733443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.751225948 CET4434973313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.754249096 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.754312038 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.754559040 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.754559994 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:31.754606962 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:31.836226940 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:31.836318016 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:31.838572979 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:31.838586092 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:31.839003086 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:31.880983114 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:33.357259035 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.358144045 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.358172894 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.358751059 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.358763933 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.384927034 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.385502100 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.385608912 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.386076927 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.386096001 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.466044903 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:33.466128111 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:33.466183901 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:33.644059896 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.644654989 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.644668102 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.645131111 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.645136118 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.745527029 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.745929003 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.746037960 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.746061087 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.746673107 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.746686935 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.746963978 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.746969938 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.747148991 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.747159004 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.801695108 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.801872969 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.801939011 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.802130938 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.802153111 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.802170992 CET49738443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.802176952 CET4434973813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.805393934 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.805449963 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.805649042 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.805818081 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.805828094 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.834959984 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.835125923 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.835184097 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.835442066 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.835473061 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.835500956 CET49739443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.835531950 CET4434973913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.841027021 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.841073036 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.841284037 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.841484070 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:33.841496944 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:33.899214983 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:33.943330050 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.091459990 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.091562033 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.091614008 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.091835976 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.091850042 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.091886044 CET49740443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.091891050 CET4434974013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.094822884 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.094861984 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.094938993 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.095079899 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.095088005 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.189048052 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.189138889 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.189414978 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.189614058 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.189640999 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.189651966 CET49741443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.189657927 CET4434974113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.193680048 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.193707943 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.193938017 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.194433928 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.194447994 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.197721958 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.197796106 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.197874069 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.198065042 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.198080063 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.198266983 CET49742443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.198277950 CET4434974213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.205730915 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.205760956 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.205890894 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.206051111 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:34.206063986 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:34.364850998 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.364903927 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.364912033 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.364927053 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.364968061 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:34.364984035 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.365032911 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.365047932 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:34.365047932 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:34.365082026 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:34.515378952 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.515454054 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:34.515465975 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:34.515516996 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:34.570914984 CET49712443192.168.2.7142.250.181.100
        Nov 20, 2024 21:21:34.571003914 CET44349712142.250.181.100192.168.2.7
        Nov 20, 2024 21:21:35.584909916 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.585638046 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.585686922 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.588030100 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.588047028 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.689152956 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.690177917 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.690196991 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.690736055 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.690747023 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.806528091 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.807110071 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.807125092 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.807596922 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.807600975 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.848851919 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:35.848881006 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:35.848893881 CET49736443192.168.2.74.245.163.56
        Nov 20, 2024 21:21:35.848900080 CET443497364.245.163.56192.168.2.7
        Nov 20, 2024 21:21:35.912568092 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.913218021 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.913244963 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:35.915400982 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:35.915411949 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.074054956 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.074152946 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.074321985 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.074373007 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.074373007 CET49744443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.074398994 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.074409008 CET4434974413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.077425957 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.077474117 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.077589035 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.077836037 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.077852011 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.088699102 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.089139938 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.089154959 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.089734077 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.089740992 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.194102049 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.194183111 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.194363117 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.194567919 CET49745443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.194585085 CET4434974513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.197812080 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.197890997 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.197953939 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.198277950 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.198298931 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.461616993 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.461725950 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.461858034 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.461965084 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.461965084 CET49748443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.461990118 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.462001085 CET4434974813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.465642929 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.465698957 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.465766907 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.465919971 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.465934992 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.504081011 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.504266024 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.504332066 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.504386902 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.504401922 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.504431009 CET49747443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.504436970 CET4434974713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.507759094 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.507822990 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.507915020 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.508085012 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.508095026 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.629730940 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.629798889 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.629959106 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.630259037 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.630259037 CET49749443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.630284071 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.630292892 CET4434974913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.641486883 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.641541958 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:36.641609907 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.641859055 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:36.641872883 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:37.900578976 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:37.901102066 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:37.901113987 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:37.901611090 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:37.901617050 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.074568987 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.075123072 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.075201988 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.075577974 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.075608969 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.235394955 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.235913992 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.235956907 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.236377954 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.236388922 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.312659025 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.313172102 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.313281059 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.313611031 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.313625097 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.335753918 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.335850954 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.335949898 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.336231947 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.336231947 CET49751443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.336246014 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.336253881 CET4434975113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.343158960 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.343230009 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.343337059 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.343470097 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.343489885 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.490712881 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.491779089 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.491873980 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.492223978 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.492238045 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.518317938 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.518470049 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.518768072 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.518768072 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.518768072 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.521531105 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.521609068 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.521713018 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.521883011 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.521913052 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.670140982 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.670234919 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.670473099 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.670520067 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.670520067 CET49754443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.670547009 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.670582056 CET4434975413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.673259974 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.673301935 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.673386097 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.673543930 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.673554897 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.767616034 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.767774105 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.767843962 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.768040895 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.768064976 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.768078089 CET49753443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.768084049 CET4434975313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.770697117 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.770766020 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.770868063 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.771023035 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.771049976 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.819309950 CET49752443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.819346905 CET4434975213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.944468021 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.944621086 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.944834948 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.944868088 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.944885015 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.944897890 CET49755443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.944904089 CET4434975513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.947551966 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.947648048 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:38.947731018 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.947866917 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:38.947896957 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:39.959937096 CET49677443192.168.2.720.50.201.200
        Nov 20, 2024 21:21:40.141197920 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.142075062 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.142098904 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.142517090 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.142520905 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.391755104 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.392292976 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.392332077 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.392762899 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.392779112 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.578531027 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.578732014 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.578810930 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.578916073 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.578916073 CET49756443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.578963995 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.578989029 CET4434975613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.581656933 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.581688881 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.581773996 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.581943035 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.581949949 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.660702944 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.661626101 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.661659956 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.662102938 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.662117958 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.677038908 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.677814960 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.677911997 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.678179979 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.678196907 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.805514097 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.806245089 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.806298971 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.806674004 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.806691885 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.834765911 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.834944010 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.835140944 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.835612059 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.835612059 CET49757443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.835658073 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.835686922 CET4434975713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.838385105 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.838459969 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:40.838562965 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.838715076 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:40.838732958 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.117299080 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.117487907 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.117574930 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.117664099 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.117664099 CET49758443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.117714882 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.117741108 CET4434975813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.120213985 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.120377064 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.120448112 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.120528936 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.120528936 CET49759443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.120569944 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.120573044 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.120599985 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.120608091 CET4434975913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.120690107 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.120820999 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.120827913 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.122576952 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.122622013 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.122845888 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.122845888 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.122886896 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.241357088 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.241413116 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.241475105 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.242234945 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.242264986 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.242285013 CET49760443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.242292881 CET4434976013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.245404959 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.245434999 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:41.245533943 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.245692968 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:41.245704889 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.443866968 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.444675922 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.444694996 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.445132017 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.445137024 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.627990007 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.628587008 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.628626108 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.629030943 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.629038095 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.858627081 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.858968973 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.859224081 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.859247923 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.859366894 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.859388113 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.859716892 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.859720945 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.859788895 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.859797001 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.897167921 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.897378922 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.897443056 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.897481918 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.897495985 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.897504091 CET49761443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.897507906 CET4434976113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.900177956 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.900211096 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:42.900275946 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.900404930 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:42.900412083 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.035098076 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.035773993 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.035793066 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.036261082 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.036267996 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.071916103 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.072063923 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.072148085 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.072244883 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.072273970 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.072288036 CET49762443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.072294950 CET4434976213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.075158119 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.075195074 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.075283051 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.075495005 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.075508118 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.301497936 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.301649094 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.301765919 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.302083969 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.302108049 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.302119970 CET49764443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.302124977 CET4434976413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.305105925 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.305202007 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.305305958 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.305425882 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.305448055 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.310894966 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.310977936 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.311048031 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.311136007 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.311148882 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.311165094 CET49763443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.311170101 CET4434976313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.313218117 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.313260078 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.313481092 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.313481092 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.313519955 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.478977919 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.479036093 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.479151011 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.479336977 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.479336977 CET49765443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.479353905 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.479365110 CET4434976513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.482338905 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.482417107 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:43.482487917 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.482609034 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:43.482625008 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:44.752871990 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:44.753777027 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:44.753803968 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:44.754376888 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:44.754381895 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:44.796096087 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:44.796969891 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:44.796992064 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:44.797461987 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:44.797467947 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.095649004 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.096389055 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.096473932 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.096982002 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.096997023 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.097826958 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.098309040 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.098335981 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.098867893 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.098874092 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.213392019 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.213550091 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.213654041 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.214108944 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.214128971 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.214155912 CET49766443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.214163065 CET4434976613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.217298031 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.217354059 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.217608929 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.217648029 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.217657089 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.230225086 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.230369091 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.230468035 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.230588913 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.230598927 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.230617046 CET49767443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.230626106 CET4434976713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.232976913 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.233063936 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.233144045 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.233274937 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.233303070 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.349620104 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.350373983 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.350440025 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.350965977 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.350980997 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.542224884 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.542318106 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.542463064 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.542735100 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.542771101 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.542790890 CET49769443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.542799950 CET4434976913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.543447971 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.543598890 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.543668032 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.543807030 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.543847084 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.543874979 CET49768443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.543889999 CET4434976813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.545752048 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.545816898 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.545927048 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.546084881 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.546104908 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.546140909 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.546168089 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.546240091 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.546402931 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.546437025 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.808556080 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.808629990 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.808769941 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.809093952 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.809128046 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.809155941 CET49770443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.809168100 CET4434977013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.812243938 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.812294006 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:45.812446117 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.812603951 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:45.812622070 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.016254902 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.017081022 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.017154932 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.017513037 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.017527103 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.042644978 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.043108940 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.043173075 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.043478966 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.043493032 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.290555000 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.291124105 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.291208982 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.291723967 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.291739941 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.404378891 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.404944897 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.404995918 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.405544996 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.405559063 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.466828108 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.466927052 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.466998100 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.467223883 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.467267036 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.467308044 CET49771443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.467339039 CET4434977113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.470402002 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.470455885 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.470541000 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.470706940 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.470726967 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.490583897 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.490695000 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.490758896 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.490906954 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.490952969 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.490999937 CET49772443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.491015911 CET4434977213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.494240046 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.494272947 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.494344950 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.494512081 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.494544029 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.583441973 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.584242105 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.584278107 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.584887981 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.584898949 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.738406897 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.738503933 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.738576889 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.738722086 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.738774061 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.738801003 CET49774443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.738814116 CET4434977413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.741928101 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.741971016 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.742047071 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.742183924 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.742196083 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.855632067 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.855709076 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.855777025 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.855976105 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.855986118 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.855995893 CET49773443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.855999947 CET4434977313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.859095097 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.859127045 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:47.859210014 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.859371901 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:47.859383106 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:48.019479036 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:48.019530058 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:48.019680023 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:48.019906998 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:48.019933939 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:48.019959927 CET49775443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:48.019973993 CET4434977513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:48.025727034 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:48.025772095 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:48.025856972 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:48.025988102 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:48.026014090 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.190830946 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.191577911 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.191633940 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.192287922 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.192301035 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.278451920 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.278980017 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.279019117 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.279541969 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.279550076 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.541654110 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.542417049 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.542484999 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.542994022 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.543008089 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.626605034 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.626702070 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.626894951 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.627039909 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.627082109 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.627110004 CET49776443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.627127886 CET4434977613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.630088091 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.630161047 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.630259037 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.630414963 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.630439043 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.650177002 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.650691032 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.650728941 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.651344061 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.651362896 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.728171110 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.728327036 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.728414059 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.728513002 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.728549957 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.728570938 CET49777443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.728583097 CET4434977713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.731693983 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.731785059 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.731883049 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.732052088 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.732084036 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.752350092 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.752887964 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.752913952 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.753638983 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.753649950 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.985033989 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.985245943 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.985349894 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.985515118 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.985547066 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.985572100 CET49778443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.985584974 CET4434977813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.988881111 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.988956928 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:49.989157915 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.989243031 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:49.989255905 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.100523949 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.100610971 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.100672960 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.100856066 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.100882053 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.100899935 CET49779443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.100908041 CET4434977913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.103897095 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.103929043 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.104012966 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.104187012 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.104204893 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.188994884 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.189073086 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.189260006 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.189327002 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.189327002 CET49780443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.189363003 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.189388037 CET4434978013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.192245960 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.192357063 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.192447901 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.192615986 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:50.192646027 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:50.552196026 CET804970518.205.42.100192.168.2.7
        Nov 20, 2024 21:21:50.552342892 CET4970580192.168.2.718.205.42.100
        Nov 20, 2024 21:21:50.570235968 CET4970580192.168.2.718.205.42.100
        Nov 20, 2024 21:21:50.689867020 CET804970518.205.42.100192.168.2.7
        Nov 20, 2024 21:21:51.492321968 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.493068933 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.493132114 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.493726969 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.493743896 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.548130035 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.548707008 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.548805952 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.549422026 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.549438000 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.917543888 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.918045044 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.918103933 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.918488979 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.918500900 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.926275969 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.926701069 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.926727057 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.927292109 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.927299976 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.928589106 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.928662062 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.928721905 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.928817034 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.928839922 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.928854942 CET49782443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.928862095 CET4434978213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.931706905 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.931742907 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.931806087 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.931929111 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.931937933 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.978931904 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.979295969 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.979376078 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:51.979724884 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:51.979756117 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.004638910 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.004789114 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.004856110 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.004914045 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.004914045 CET49781443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.004950047 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.004971981 CET4434978113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.008023024 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.008088112 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.008164883 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.008335114 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.008364916 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.360438108 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.360532999 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.360598087 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.360810041 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.360827923 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.360842943 CET49784443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.360850096 CET4434978413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.361315966 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.361473083 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.361538887 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.361592054 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.361618042 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.361641884 CET49783443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.361655951 CET4434978313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.363662958 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.363692045 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.363714933 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.363739014 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.363754988 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.363820076 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.363924980 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.363929987 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.363940954 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.363953114 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.415556908 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.415720940 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.415802956 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.415983915 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.415983915 CET49785443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.416032076 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.416059971 CET4434978513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.418931007 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.418953896 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:52.419040918 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.419260025 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:52.419280052 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:53.740360975 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:53.741266012 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:53.741292000 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:53.741795063 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:53.741799116 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:53.820471048 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:53.821201086 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:53.821283102 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:53.821621895 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:53.821635962 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.174236059 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.174719095 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.174736977 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.175122976 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.175127983 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.178548098 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.182485104 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.182496071 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.186443090 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.186448097 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.187050104 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.187128067 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.187176943 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.187277079 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.187277079 CET49786443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.187297106 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.187310934 CET4434978613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.189788103 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.189825058 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.189910889 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.190058947 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.190073967 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.223712921 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.224375010 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.224390030 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.224845886 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.224849939 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.320142984 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.320321083 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.320408106 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.320518970 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.320518970 CET49787443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.320584059 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.320626020 CET4434978713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.323576927 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.323613882 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.323713064 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.323894024 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.323910952 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.687306881 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.687495947 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.687591076 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.687680960 CET49788443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.687691927 CET4434978813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.688098907 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.688184977 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.688241005 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.688296080 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.688314915 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.688323975 CET49789443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.688329935 CET4434978913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.691895962 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.691987991 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.691994905 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.692034006 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.692070961 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.692090988 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.692199945 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.692222118 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.692286015 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.692297935 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.693952084 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.694106102 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.694170952 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.694195986 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.694204092 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.694219112 CET49790443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.694222927 CET4434979013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.698725939 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.698750973 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:54.698838949 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.698942900 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:54.698956013 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:55.977799892 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:55.978538990 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:55.978555918 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:55.979175091 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:55.979182005 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.227948904 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.228604078 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.228630066 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.229243994 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.229250908 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.412853003 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.413048029 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.413120031 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.413310051 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.413328886 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.413345098 CET49791443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.413357019 CET4434979113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.416580915 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.416604996 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.416704893 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.416933060 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.416961908 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.440277100 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.440905094 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.440967083 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.441325903 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.441339970 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.480422974 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.480860949 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.480890036 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.481462002 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.481467962 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.483653069 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.483985901 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.484015942 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.484613895 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.484623909 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.683655024 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.683841944 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.683913946 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.684020042 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.684039116 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.684051991 CET49792443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.684058905 CET4434979213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.687261105 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.687304974 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.687398911 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.687601089 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.687613010 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.879652023 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.879834890 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.879919052 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.880048037 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.880111933 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.880147934 CET49795443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.880163908 CET4434979513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.883037090 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.883074045 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.883157015 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.883333921 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.883348942 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.928002119 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.928158998 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.928231955 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.928422928 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.928447008 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.928489923 CET49793443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.928502083 CET4434979313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.931035042 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.931068897 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.931147099 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.931297064 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.931304932 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.933885098 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.934019089 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.934082031 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.934159040 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.934175014 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.934190989 CET49794443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.934196949 CET4434979413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.936507940 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.936592102 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:56.936680079 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.936866999 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:56.936901093 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.206021070 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.206760883 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.206779003 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.207310915 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.207320929 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.541830063 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.542367935 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.542391062 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.542813063 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.542819977 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.666768074 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.667370081 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.667381048 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.667927980 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.667932987 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.683789015 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.683852911 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.683932066 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.683942080 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.684014082 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.684096098 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.684232950 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.684242964 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.684353113 CET49796443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.684357882 CET4434979613.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.687026024 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.687128067 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.687221050 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.687433958 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.687463045 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.722527981 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.723126888 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.723186016 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.723573923 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.723587990 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.786348104 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.787039995 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.787060976 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.787527084 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.787533045 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.996423960 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.996596098 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.996663094 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.996848106 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.996867895 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:58.996889114 CET49797443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:58.996896029 CET4434979713.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.000068903 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.000147104 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.000243902 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.000416994 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.000441074 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.110862970 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.110918999 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.111008883 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.111234903 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.111234903 CET49798443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.111246109 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.111253023 CET4434979813.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.114305973 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.114384890 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.114515066 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.114826918 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.114859104 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.171277046 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.171379089 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.171478987 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.171524048 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.171586037 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.171781063 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.171801090 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.171838045 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.172178030 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.172257900 CET4434980013.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.172312975 CET49800443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.174824953 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.174928904 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.175024033 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.175215960 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.175251961 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.241189003 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.241267920 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.241326094 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.241345882 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.241647959 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.241668940 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.241689920 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.242058992 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.242142916 CET4434979913.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.242197990 CET49799443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.244479895 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.244600058 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:21:59.244704008 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.244899035 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:21:59.244935036 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.418781042 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.419629097 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.419692039 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.420164108 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.420177937 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.864712954 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.864772081 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.864845991 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.864905119 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.864938974 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.864995003 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.865236998 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.865236998 CET49801443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.865273952 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.865298033 CET4434980113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.868920088 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.868999958 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.869080067 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.869283915 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.869312048 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.892158031 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.892918110 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.892963886 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.893678904 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.893697023 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.901324034 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.901756048 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.901813030 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.902298927 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.902312040 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.976927042 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.977432966 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.977509022 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:00.978068113 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:00.978082895 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.026091099 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.026704073 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.026751041 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.027306080 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.027349949 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.346378088 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.349510908 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.349720955 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.349721909 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.350624084 CET49802443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.350666046 CET4434980213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.353041887 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.353121042 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.353204012 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.353409052 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.353442907 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.354099989 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.354243994 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.354315996 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.354388952 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.354388952 CET49803443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.354423046 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.354448080 CET4434980313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.356667042 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.356713057 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.356798887 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.356950045 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.356980085 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.410712957 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.413723946 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.413953066 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.413953066 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.414619923 CET49805443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.414653063 CET4434980513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.417021990 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.417104006 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.417191982 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.417368889 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.417404890 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.498897076 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.499057055 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.499250889 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.499356031 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.499356031 CET49804443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.499393940 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.499418974 CET4434980413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.502413034 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.502507925 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:01.502614975 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.502819061 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:01.502850056 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:02.721492052 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:02.722229958 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:02.722250938 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:02.722695112 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:02.722702980 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.172446966 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.172883034 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.172949076 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.173322916 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.173336983 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.179285049 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.182281017 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.182367086 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.182405949 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.182427883 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.182440996 CET49806443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.182449102 CET4434980613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.187100887 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.187150002 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.187232018 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.187402010 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.187412024 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.208385944 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.208895922 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.208975077 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.209498882 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.209513903 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.287623882 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.288598061 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.288625002 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.289647102 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.289654016 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.356914043 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.357592106 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.357656956 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.358108997 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.358123064 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.617645979 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.620898008 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.620976925 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.621052027 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.621052027 CET49808443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.621094942 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.621118069 CET4434980813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.624162912 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.624262094 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.624346018 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.624687910 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.624728918 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.664758921 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.667690992 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.667766094 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.667817116 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.667817116 CET49807443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.667854071 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.667881966 CET4434980713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.670474052 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.670519114 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.670600891 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.670866966 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.670886040 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.741731882 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.744765997 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.744837999 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.744885921 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.744913101 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.744925022 CET49809443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.744931936 CET4434980913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.748262882 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.748362064 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.748464108 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.748696089 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.748745918 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.809340954 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.812170982 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.812241077 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.812480927 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.812522888 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.812551022 CET49810443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.812566996 CET4434981013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.818444014 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.818464041 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:03.818530083 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.818907976 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:03.818923950 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:04.475539923 CET4970680192.168.2.718.205.42.100
        Nov 20, 2024 21:22:04.595982075 CET804970618.205.42.100192.168.2.7
        Nov 20, 2024 21:22:04.973516941 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:04.974299908 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:04.974327087 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:04.974891901 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:04.974899054 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.389571905 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.390361071 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.390386105 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.390922070 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.390927076 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.402825117 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.403242111 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.403310061 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.403507948 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.403523922 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.416155100 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.416616917 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.416692972 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.416733027 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.416753054 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.416764975 CET49811443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.416773081 CET4434981113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.419356108 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.419466972 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.419548988 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.419673920 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.419692993 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.471851110 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.472492933 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.472512960 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.472783089 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.472795010 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.609776974 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.610399961 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.610424995 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.610856056 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.610860109 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.823533058 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.826860905 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.826927900 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.826962948 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.826982021 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.826991081 CET49813443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.826996088 CET4434981313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.829763889 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.829802990 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.829885960 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.830065012 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.830080032 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.848007917 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.851116896 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.851191044 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.851262093 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.851300955 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.851355076 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.851422071 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.851422071 CET49812443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.851460934 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.851481915 CET4434981213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.853828907 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.853893995 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.854136944 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.854136944 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.854207993 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.908159018 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.911180019 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.911237001 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.911263943 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.911293983 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.911353111 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.911385059 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.911420107 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.911448956 CET49814443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.911463022 CET4434981413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.914196968 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.914232969 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:05.914310932 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.914449930 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:05.914460897 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:06.061722040 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:06.064636946 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:06.064702988 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:06.064737082 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:06.064745903 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:06.064757109 CET49815443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:06.064760923 CET4434981513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:06.067414045 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:06.067457914 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:06.067538977 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:06.067682981 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:06.067694902 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.286967039 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.287724018 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.287786961 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.288214922 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.288228035 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.600233078 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.600972891 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.601047993 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.601599932 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.601622105 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.626180887 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.626827002 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.626857996 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.627186060 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.627192974 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.742391109 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.743014097 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.743048906 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.743441105 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.743448973 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.748354912 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.751437902 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.751538038 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.751646042 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.751646042 CET49816443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.751693964 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.751722097 CET4434981613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.754725933 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.754771948 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.754858017 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.755037069 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.755053997 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.902451038 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.903026104 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.903054953 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:07.903464079 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:07.903471947 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.032974958 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.036335945 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.036432028 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.036442041 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.036511898 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.036588907 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.036619902 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.036644936 CET49818443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.036659002 CET4434981813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.039654970 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.039691925 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.039768934 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.039978027 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.039994001 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.072221041 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.075412989 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.075479984 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.075558901 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.075577021 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.075601101 CET49817443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.075608015 CET4434981713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.078188896 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.078238964 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.078337908 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.078494072 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.078537941 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.186830044 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.189850092 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.189920902 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.189966917 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.189974070 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.189987898 CET49819443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.189991951 CET4434981913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.192826986 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.192872047 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.192944050 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.193111897 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.193124056 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.341181993 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.344301939 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.344377995 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.344455004 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.344479084 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.344497919 CET49820443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.344506025 CET4434982013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.347472906 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.347517014 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:08.347594976 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.347768068 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:08.347779036 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.482162952 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.482677937 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.482701063 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.483275890 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.483283997 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.770905972 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.771440029 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.771462917 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.772245884 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.772253036 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.803764105 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.804250956 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.804265022 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.804948092 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.804955006 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.917752028 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.920842886 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.920919895 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.921020985 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.921020985 CET49821443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.921037912 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.921050072 CET4434982113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.924645901 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.924747944 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.924827099 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.925081015 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:09.925113916 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:09.996608019 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.000838041 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.000874043 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.001490116 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.001502037 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.156336069 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.156856060 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.156884909 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.157627106 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.157632113 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.208329916 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.211451054 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.211560011 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.211565971 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.211622953 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.211707115 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.211736917 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.211752892 CET49822443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.211759090 CET4434982213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.214814901 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.214864016 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.214937925 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.215143919 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.215153933 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.237895966 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.241027117 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.241092920 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.241163015 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.241178036 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.241193056 CET49823443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.241200924 CET4434982313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.243572950 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.243668079 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.243765116 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.243952036 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.243983030 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.440826893 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.443972111 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.444042921 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.444072962 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.444097042 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.444164038 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.444217920 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.444237947 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.444251060 CET49824443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.444257975 CET4434982413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.447371006 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.447451115 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.447540998 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.447751999 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.447784901 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.684231997 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.684398890 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.684477091 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.686053991 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.686081886 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.686093092 CET49825443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.686098099 CET4434982513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.689133883 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.689224005 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:10.689337015 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.689454079 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:10.689475060 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:11.662602901 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:11.663273096 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:11.663310051 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:11.663731098 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:11.663737059 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.022674084 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.023221016 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.023256063 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.023667097 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.023674965 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.096689939 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.100061893 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.100162029 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.100244045 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.100285053 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.100315094 CET49826443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.100330114 CET4434982613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.102535009 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.102914095 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.102972031 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.103354931 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.103368998 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.103688002 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.103777885 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.103884935 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.104031086 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.104055882 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.193212986 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.194129944 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.194154978 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.194756031 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.194767952 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.245558023 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:12.245640039 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:12.245740891 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:12.246140957 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:12.246159077 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:12.466301918 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.466481924 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.466564894 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.466672897 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.466672897 CET49827443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.466718912 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.466752052 CET4434982713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.469558001 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.469602108 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.469686985 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.469865084 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.469881058 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.545748949 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.546245098 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.546283007 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.546705961 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.546711922 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.573709965 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.576570988 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.576638937 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.576658964 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.576747894 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.576750040 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.576778889 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.576805115 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.576822996 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.576839924 CET49828443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.576844931 CET4434982813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.579128027 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.579184055 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.579299927 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.579472065 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.579485893 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.626584053 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.629554033 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.629689932 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.629746914 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.629795074 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.629821062 CET49829443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.629833937 CET4434982913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.633194923 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.633215904 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.633286953 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.633451939 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.633474112 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.990613937 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.993786097 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.993860006 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.993967056 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.993967056 CET49830443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.994014025 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.994041920 CET4434983013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.996861935 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.996892929 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:12.996956110 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.997107029 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:12.997113943 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:13.903028011 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:13.903573990 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:13.903654099 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:13.904043913 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:13.904063940 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:13.989849091 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:13.989923954 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:13.992937088 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:13.992947102 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:13.993263006 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:13.999690056 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.043333054 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.271239996 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.271893978 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.271919966 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.272399902 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.272407055 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.351684093 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.355091095 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.355170965 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.355230093 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.355230093 CET49831443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.355268955 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.355292082 CET4434983113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.358069897 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.358104944 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.358292103 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.358438015 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.358445883 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.370242119 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.370596886 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.370630980 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.371061087 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.371069908 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.418545008 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.418893099 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.418917894 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.419311047 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.419323921 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.684760094 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.684792042 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.684813976 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.684864998 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.684933901 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.685000896 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.685000896 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.704547882 CET44349737104.98.116.138192.168.2.7
        Nov 20, 2024 21:22:14.704653025 CET49737443192.168.2.7104.98.116.138
        Nov 20, 2024 21:22:14.713840961 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.713947058 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.713995934 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.714021921 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.714067936 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.714112997 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.714169979 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.714185953 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.714198112 CET49833443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.714204073 CET4434983313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.716767073 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.716803074 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.716872931 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.717029095 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.717039108 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.722526073 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.722577095 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.722613096 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.722630024 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.722654104 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.722732067 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.722779036 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.722847939 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.722861052 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.722877026 CET49832443192.168.2.74.245.163.56
        Nov 20, 2024 21:22:14.722882986 CET443498324.245.163.56192.168.2.7
        Nov 20, 2024 21:22:14.723081112 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.723465919 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.723475933 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.723908901 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.723912954 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.816195965 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.819247007 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.819299936 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.819456100 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.819469929 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.819483995 CET49834443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.819489956 CET4434983413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.828229904 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.828253031 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.828361988 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.828444958 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.828450918 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.862970114 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.866338015 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.866398096 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.866485119 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.866499901 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.866512060 CET49835443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.866518021 CET4434983513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.869107008 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.869127989 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:14.869185925 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.869340897 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:14.869355917 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:15.156912088 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:15.159903049 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:15.159986973 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:15.160032988 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:15.160032988 CET49836443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:15.160051107 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:15.160059929 CET4434983613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:15.162672043 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:15.162715912 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:15.162794113 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:15.163147926 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:15.163162947 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.153211117 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.153742075 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.153752089 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.154304981 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.154310942 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.586795092 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.587743998 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.587743998 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.587776899 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.587795973 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.600250006 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.604015112 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.604078054 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.604124069 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.604135990 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.604223967 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.604233027 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.604278088 CET49837443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.604283094 CET4434983713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.606827021 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.606859922 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.607099056 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.607099056 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.607130051 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.623759985 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.624231100 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.624245882 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.624701977 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.624707937 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.699398994 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.699934006 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.699959040 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.700393915 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.700402021 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.949656010 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.950198889 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.950237989 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:16.950640917 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:16.950647116 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.026981115 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.030014038 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.030138016 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.032764912 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.032764912 CET49840443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.032780886 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.032792091 CET4434984013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.033399105 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.033446074 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.033521891 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.033638000 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.033652067 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.212109089 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.215065956 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.217483997 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.217483997 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.217483997 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.219902992 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.219924927 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.220021009 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.220226049 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.220238924 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.394181967 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.397129059 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.397213936 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.397250891 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.397275925 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.397334099 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.397380114 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.397401094 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.397413015 CET49841443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.397419930 CET4434984113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.400044918 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.400082111 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.400165081 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.400352955 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.400362015 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.409717083 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.412803888 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.412861109 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.412885904 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.412899971 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.412914991 CET49838443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.412919044 CET4434983813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.415273905 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.415290117 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.415370941 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.415504932 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.415515900 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:17.521905899 CET49839443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:17.521915913 CET4434983913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.411864042 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.412540913 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.412553072 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.413029909 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.413033962 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.777616978 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.778053045 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.778122902 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.778495073 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.778512001 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.947741985 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.947920084 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.947983027 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.948046923 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.948055029 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.948065042 CET49842443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.948067904 CET4434984213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.950577974 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.950673103 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:18.950793982 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.950911999 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:18.950948000 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.119534016 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.120254993 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.120271921 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.120862961 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.120867014 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.185935974 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.186516047 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.186531067 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.187061071 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.187063932 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.211704016 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.212050915 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.212080956 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.212152958 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.212584972 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.212591887 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.215661049 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.215719938 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.215739965 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.215836048 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.215836048 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.215878963 CET49843443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.215919018 CET4434984313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.218554020 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.218643904 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.218735933 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.218880892 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.218913078 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.606765985 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.606947899 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.607014894 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.607101917 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.607101917 CET49844443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.607120037 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.607129097 CET4434984413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.609575033 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.609656096 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.609745026 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.609891891 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.609919071 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.622853041 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.626055002 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.626194000 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.626241922 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.626241922 CET49846443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.626246929 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.626254082 CET4434984613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.628757000 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.628863096 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.628962994 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.629110098 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.629131079 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.673151016 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.676847935 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.676923037 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.676943064 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.676968098 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.677017927 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.677046061 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.677064896 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.677078009 CET49845443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.677087069 CET4434984513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.679152966 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.679219007 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:19.679297924 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.679415941 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:19.679430008 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:20.401055098 CET804970618.205.42.100192.168.2.7
        Nov 20, 2024 21:22:20.401120901 CET4970680192.168.2.718.205.42.100
        Nov 20, 2024 21:22:20.572886944 CET4970680192.168.2.718.205.42.100
        Nov 20, 2024 21:22:20.692517042 CET804970618.205.42.100192.168.2.7
        Nov 20, 2024 21:22:20.747622967 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:20.748085022 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:20.748116016 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:20.748548031 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:20.748555899 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.021651030 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.028162956 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.028229952 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.028605938 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.028620005 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.192521095 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.192779064 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.192884922 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.192903042 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.193094015 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.193131924 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.193166971 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.193166971 CET49848443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.193207026 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.193227053 CET4434984813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.200438023 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.200515985 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.200593948 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.200730085 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.200757980 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.373420000 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.375372887 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.375432968 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.375792980 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.375807047 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.417463064 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.418978930 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.419018984 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.419365883 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.419383049 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.467557907 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.467715025 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.467941999 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.468417883 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.468417883 CET49849443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.468470097 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.468499899 CET4434984913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.473486900 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.476377010 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.476468086 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.476546049 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.476888895 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.476928949 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.477309942 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.477323055 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.477787971 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.477817059 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.810420036 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.813474894 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.813632965 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.813730955 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.813730955 CET49851443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.813795090 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.813837051 CET4434985113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.820885897 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.820986986 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.821058989 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.821516991 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.821552992 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.860479116 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.863464117 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.863555908 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.863579988 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.863641977 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.864895105 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.864938021 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.864964008 CET49850443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.864980936 CET4434985013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.870775938 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.870804071 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.870863914 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.871486902 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.871500015 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.920686960 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.923835993 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.923907995 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.923969984 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.923969984 CET49852443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.924002886 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.924026966 CET4434985213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.929744005 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:21.929770947 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:21.929842949 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:21.930036068 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:21.930048943 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:21.935112000 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.935162067 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:21.935225010 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.935379028 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:21.935404062 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.613795042 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.614304066 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.614372015 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.614767075 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.614780903 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.678082943 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:23.679207087 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:23.679229021 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:23.679972887 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:23.680989027 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:23.681072950 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:23.711604118 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.722644091 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.724714041 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:23.729223013 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.729264975 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.730150938 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.730161905 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.730709076 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.730724096 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.731343985 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.731353998 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.979098082 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.983099937 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.983129025 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:23.983575106 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:23.983587980 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.056654930 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.056976080 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.060779095 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.060877085 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.060919046 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.060966969 CET49855443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.060982943 CET4434985513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.066231966 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.066271067 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.066365004 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.066838980 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.066865921 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.165504932 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.168559074 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.168632030 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.168698072 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.168698072 CET49858443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.168734074 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.168760061 CET4434985813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.176631927 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.176723003 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.177984953 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.178142071 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.178172112 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.222635984 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.225449085 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.225578070 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.225661039 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.225707054 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.225707054 CET49856443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.225728035 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.225748062 CET4434985613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.233148098 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.233196974 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.233261108 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.233587027 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.233602047 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.468282938 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.468360901 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.468463898 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.468472958 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.468676090 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.468676090 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.468676090 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.468714952 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.476010084 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.476068974 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.476142883 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.476608038 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.476638079 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:24.771636009 CET49854443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:24.771661043 CET4434985413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.806809902 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.818386078 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:25.818417072 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.819493055 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:25.819506884 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.982220888 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.982752085 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:25.982777119 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.983187914 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:25.983196020 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.998040915 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.998497963 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:25.998586893 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:25.999011040 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:25.999023914 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.026068926 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.026468992 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.026520014 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.026884079 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.026896954 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.203685045 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.204235077 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.204304934 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.204660892 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.204687119 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.247332096 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.250407934 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.250504971 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.250850916 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.250874043 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.250925064 CET49859443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.250941038 CET4434985913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.259493113 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.259552956 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.259628057 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.260044098 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.260061026 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.417059898 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.420084953 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.420165062 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.420187950 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.420207977 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.420272112 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.420304060 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.420304060 CET49861443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.420320034 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.420331001 CET4434986113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.430551052 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.430583954 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.430660009 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.430790901 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.430795908 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.441533089 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.444669008 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.444747925 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.444889069 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.444931030 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.444957972 CET49853443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.444973946 CET4434985313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.446882963 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.446907997 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.446999073 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.447112083 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.447124958 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.481005907 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.481079102 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.481147051 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.481210947 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.481210947 CET49860443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.481240988 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.481265068 CET4434986013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.486454964 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.486466885 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.486521006 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.486831903 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.486843109 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.655553102 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.658478022 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.658566952 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.658632040 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.658663988 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.658700943 CET49862443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.658715963 CET4434986213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.662620068 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.662637949 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:26.662751913 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.663238049 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:26.663249016 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.047947884 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.048810005 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.048855066 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.049293041 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.049308062 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.071681976 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.072168112 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.072189093 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.072484016 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.072490931 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.151920080 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.152343988 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.152359962 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.152765989 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.152770996 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.281172991 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.281651974 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.281665087 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.282088041 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.282093048 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.492377043 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.492448092 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.492526054 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.492578030 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.492614985 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.492670059 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.493288040 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.493288040 CET49863443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.493321896 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.493345022 CET4434986313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.500785112 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.500874996 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.500953913 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.501420021 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.501452923 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.505563974 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.505886078 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.505902052 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.506318092 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.506323099 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.516228914 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.519347906 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.519407034 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.519433022 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.519449949 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.519459963 CET49866443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.519467115 CET4434986613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.522075891 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.522128105 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.522197962 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.522309065 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.522321939 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.588475943 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.591677904 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.591747999 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.591866016 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.591881037 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.591892004 CET49864443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.591897011 CET4434986413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.598747969 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.598829985 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.598907948 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.599252939 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.599284887 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.734277010 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.737056017 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.737133026 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.737303019 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.737314939 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.737344027 CET49865443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.737349987 CET4434986513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.744313955 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.744335890 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.744431973 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.745088100 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.745104074 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.948824883 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.949003935 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.949076891 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.949115038 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.949126959 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.949161053 CET49867443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.949166059 CET4434986713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.956957102 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.956971884 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:28.957061052 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.957174063 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:28.957180977 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.290205002 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.295414925 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.295490980 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.295933962 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.295948029 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.307653904 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.307959080 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.307982922 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.308373928 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.308377981 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.477657080 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.478138924 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.478187084 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.478612900 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.478625059 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.479919910 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.480163097 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.480189085 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.480515957 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.480520964 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.680708885 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.681497097 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.681519985 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.681962967 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.681971073 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.733097076 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.733282089 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.733340979 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.733524084 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.733572006 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.733603954 CET49868443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.733618975 CET4434986813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.738255978 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.738310099 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.738364935 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.739006042 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.739022017 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.752686024 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.752860069 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.752918959 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.753139973 CET49869443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.753149986 CET4434986913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.755304098 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.755341053 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.755414009 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.755637884 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.755655050 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.915380001 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.918370008 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.918453932 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.918468952 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.918519974 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.918576956 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.918734074 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.918740988 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.918765068 CET49871443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.918770075 CET4434987113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.922430038 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.922457933 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.922530890 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.922930956 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.922941923 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.934473038 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.937779903 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.937882900 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.937882900 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.937882900 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.940166950 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.940181017 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:30.940242052 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.940352917 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:30.940365076 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.121109962 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.124145985 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.124244928 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.124269009 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.124269009 CET49872443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.124284983 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.124296904 CET4434987213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.133924007 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.134027004 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.134114981 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.134274960 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.134294987 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:31.241046906 CET49870443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:31.241080046 CET4434987013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.412139893 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.412668943 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.412692070 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.413201094 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.413208008 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.527216911 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.528076887 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.528114080 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.528515100 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.528521061 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.644418955 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.645102978 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.645116091 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.645531893 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.645534992 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.729032040 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.729609013 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.729635000 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.729962111 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.729968071 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.864932060 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.866641998 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.867078066 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.867131948 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.867511034 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.867525101 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.867696047 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.867758036 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.867789984 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.867818117 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.867830992 CET49874443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.867839098 CET4434987413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.874903917 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.874934912 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.875005960 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.875375032 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.875390053 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.972302914 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.974618912 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.974680901 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.974881887 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.974899054 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.974929094 CET49873443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.974935055 CET4434987313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.979559898 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.979640007 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:32.979724884 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.980168104 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:32.980195999 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.080113888 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.080168962 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.080260992 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.080269098 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.080329895 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.080389023 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.080749035 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.080760956 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.080774069 CET49875443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.080777884 CET4434987513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.089951992 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.090039015 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.090169907 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.090521097 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.090557098 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.222675085 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.222909927 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.222973108 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.222984076 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.223040104 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.223062992 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.223078012 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.223087072 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.223090887 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.223105907 CET49876443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.223109961 CET4434987613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.230217934 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.230314970 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.230392933 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.230807066 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.230842113 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.311078072 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.314068079 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.314177990 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.314217091 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.314256907 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.314256907 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.314282894 CET49877443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.314301968 CET4434987713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.320307970 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.320394993 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.320492983 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.320857048 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:33.320894003 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:33.381896973 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:33.381959915 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:33.382028103 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:34.571445942 CET49857443192.168.2.7142.250.181.100
        Nov 20, 2024 21:22:34.571465015 CET44349857142.250.181.100192.168.2.7
        Nov 20, 2024 21:22:34.664172888 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.664702892 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.664716959 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.665146112 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.665148973 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.818011045 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.818588972 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.818655968 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.819224119 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.819237947 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.948919058 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.956124067 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.956187010 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.956828117 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.956841946 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.985308886 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.985901117 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.985977888 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:34.986519098 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:34.986531973 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.041604042 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.043106079 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.043185949 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.043617964 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.043633938 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.113787889 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.116990089 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.118710041 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.118760109 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.118776083 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.118784904 CET49878443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.118788958 CET4434987813.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.121706009 CET49883443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.121793032 CET4434988313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.121879101 CET49883443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.122020006 CET49883443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.122036934 CET4434988313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.284012079 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.287389994 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.287448883 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.287478924 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.287548065 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.287594080 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.287594080 CET49879443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.287647963 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.287661076 CET4434987913.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.290673971 CET49884443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.290791988 CET4434988413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.290867090 CET49884443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.291007042 CET49884443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.291027069 CET4434988413.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.435373068 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.438570976 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.438652039 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.438723087 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.438723087 CET49880443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.438764095 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.438796043 CET4434988013.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.441859961 CET49885443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.441936016 CET4434988513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.442023039 CET49885443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.442178011 CET49885443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.442203045 CET4434988513.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.482783079 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.482830048 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.482953072 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.483033895 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.483103991 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.483104944 CET49881443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.483159065 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.483181953 CET4434988113.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.485724926 CET49886443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.485780954 CET4434988613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.485866070 CET49886443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.485987902 CET49886443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.486007929 CET4434988613.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.578382015 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.581438065 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.581495047 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.581501007 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.581553936 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.581588984 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.581617117 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.581617117 CET49882443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.581635952 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.581656933 CET4434988213.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.584026098 CET49887443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.584100962 CET4434988713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:35.584220886 CET49887443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.584367990 CET49887443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:35.584400892 CET4434988713.107.246.63192.168.2.7
        Nov 20, 2024 21:22:36.911463022 CET4434988313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:36.911969900 CET49883443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:36.912031889 CET4434988313.107.246.63192.168.2.7
        Nov 20, 2024 21:22:36.912563086 CET49883443192.168.2.713.107.246.63
        Nov 20, 2024 21:22:36.912575960 CET4434988313.107.246.63192.168.2.7
        TimestampSource PortDest PortSource IPDest IP
        Nov 20, 2024 21:21:17.919553041 CET53533851.1.1.1192.168.2.7
        Nov 20, 2024 21:21:18.068917036 CET53586771.1.1.1192.168.2.7
        Nov 20, 2024 21:21:19.027501106 CET6389853192.168.2.71.1.1.1
        Nov 20, 2024 21:21:19.027630091 CET5535753192.168.2.71.1.1.1
        Nov 20, 2024 21:21:19.328784943 CET53638981.1.1.1192.168.2.7
        Nov 20, 2024 21:21:19.337316990 CET53553571.1.1.1192.168.2.7
        Nov 20, 2024 21:21:20.562937975 CET5052953192.168.2.71.1.1.1
        Nov 20, 2024 21:21:20.563358068 CET6326453192.168.2.71.1.1.1
        Nov 20, 2024 21:21:20.700141907 CET53505291.1.1.1192.168.2.7
        Nov 20, 2024 21:21:20.701287031 CET53632641.1.1.1192.168.2.7
        Nov 20, 2024 21:21:21.119940996 CET53496511.1.1.1192.168.2.7
        Nov 20, 2024 21:21:21.385519981 CET123123192.168.2.740.81.94.65
        Nov 20, 2024 21:21:21.867522001 CET5348453192.168.2.71.1.1.1
        Nov 20, 2024 21:21:21.867665052 CET6392053192.168.2.71.1.1.1
        Nov 20, 2024 21:21:21.974328995 CET12312340.81.94.65192.168.2.7
        Nov 20, 2024 21:21:22.007647991 CET53639201.1.1.1192.168.2.7
        Nov 20, 2024 21:21:22.008105040 CET53534841.1.1.1192.168.2.7
        Nov 20, 2024 21:21:22.992854118 CET5219653192.168.2.71.1.1.1
        Nov 20, 2024 21:21:22.993108988 CET6060553192.168.2.71.1.1.1
        Nov 20, 2024 21:21:23.139239073 CET53606051.1.1.1192.168.2.7
        Nov 20, 2024 21:21:23.139728069 CET53521961.1.1.1192.168.2.7
        Nov 20, 2024 21:21:38.255099058 CET53581731.1.1.1192.168.2.7
        Nov 20, 2024 21:21:57.115289927 CET53627271.1.1.1192.168.2.7
        Nov 20, 2024 21:22:15.483803988 CET138138192.168.2.7192.168.2.255
        Nov 20, 2024 21:22:17.678184986 CET53573991.1.1.1192.168.2.7
        Nov 20, 2024 21:22:19.457562923 CET53590271.1.1.1192.168.2.7
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 20, 2024 21:21:19.027501106 CET192.168.2.71.1.1.10x90bStandard query (0)th-42-0.914trk.comA (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:19.027630091 CET192.168.2.71.1.1.10x6054Standard query (0)th-42-0.914trk.com65IN (0x0001)false
        Nov 20, 2024 21:21:20.562937975 CET192.168.2.71.1.1.10x389cStandard query (0)th-42-0.914trk.comA (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:20.563358068 CET192.168.2.71.1.1.10xb748Standard query (0)th-42-0.914trk.com65IN (0x0001)false
        Nov 20, 2024 21:21:21.867522001 CET192.168.2.71.1.1.10x4df2Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:21.867665052 CET192.168.2.71.1.1.10x25bStandard query (0)www.google.com65IN (0x0001)false
        Nov 20, 2024 21:21:22.992854118 CET192.168.2.71.1.1.10xf03fStandard query (0)th-42-0.914trk.comA (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:22.993108988 CET192.168.2.71.1.1.10xfd97Standard query (0)th-42-0.914trk.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 20, 2024 21:21:19.328784943 CET1.1.1.1192.168.2.70x90bNo error (0)th-42-0.914trk.com18.205.42.100A (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:19.328784943 CET1.1.1.1192.168.2.70x90bNo error (0)th-42-0.914trk.com3.211.43.54A (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:20.700141907 CET1.1.1.1192.168.2.70x389cNo error (0)th-42-0.914trk.com3.211.43.54A (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:20.700141907 CET1.1.1.1192.168.2.70x389cNo error (0)th-42-0.914trk.com18.205.42.100A (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:22.007647991 CET1.1.1.1192.168.2.70x25bNo error (0)www.google.com65IN (0x0001)false
        Nov 20, 2024 21:21:22.008105040 CET1.1.1.1192.168.2.70x4df2No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:23.139728069 CET1.1.1.1192.168.2.70xf03fNo error (0)th-42-0.914trk.com3.211.43.54A (IP address)IN (0x0001)false
        Nov 20, 2024 21:21:23.139728069 CET1.1.1.1192.168.2.70xf03fNo error (0)th-42-0.914trk.com18.205.42.100A (IP address)IN (0x0001)false
        • otelrules.azureedge.net
        • th-42-0.914trk.com
        • https:
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.74970518.205.42.100804452C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 20, 2024 21:21:19.460896015 CET433OUTGET / HTTP/1.1
        Host: th-42-0.914trk.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 20, 2024 21:21:20.554466009 CET357INHTTP/1.1 301 Moved Permanently
        Server: nginx
        Date: Wed, 20 Nov 2024 20:21:20 GMT
        Content-Type: text/html
        Content-Length: 162
        Connection: keep-alive
        Location: https://th-42-0.914trk.com/
        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.74970618.205.42.100804452C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 20, 2024 21:22:04.475539923 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.74970713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:21 UTC471INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:21 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
        ETag: "0x8DD089B7B2F27B3"
        x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202121Z-1777c6cb754xrr98hC1TEB3kag00000009w000000000kkv0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:21 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-11-20 20:21:22 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
        2024-11-20 20:21:22 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
        2024-11-20 20:21:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
        2024-11-20 20:21:22 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
        2024-11-20 20:21:22 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
        2024-11-20 20:21:22 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
        2024-11-20 20:21:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
        2024-11-20 20:21:22 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
        2024-11-20 20:21:22 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.7497093.211.43.544434452C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:22 UTC661OUTGET / HTTP/1.1
        Host: th-42-0.914trk.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-11-20 20:21:22 UTC149INHTTP/1.1 200 OK
        Server: nginx
        Date: Wed, 20 Nov 2024 20:21:22 GMT
        Content-Type: text/html; charset=UTF-8
        Content-Length: 0
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.7497103.211.43.544434452C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:22 UTC592OUTGET /favicon.ico HTTP/1.1
        Host: th-42-0.914trk.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://th-42-0.914trk.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-11-20 20:21:22 UTC247INHTTP/1.1 200 OK
        Server: nginx
        Date: Wed, 20 Nov 2024 20:21:22 GMT
        Content-Type: image/vnd.microsoft.icon
        Content-Length: 1150
        Connection: close
        Last-Modified: Tue, 19 Nov 2024 16:56:17 GMT
        ETag: "47e-62746e962973e"
        Accept-Ranges: bytes
        2024-11-20 20:21:22 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 92 94 96 24 a2 a4 a6 60 a5 a6 a9 68 a4 a6 aa 67 a6 a2 93 67 ae 94 3f 67 b0 91 2a 67 b0 91 2a 67 b3 93 2b 67 b6 96 2b 67 b9 98 2b 67 bc 9b 2f 68 ba 9b 36 60 a7 8d 37 24 ff ff 6a 00 94 95 97 27 b6 b8 bb c6 c3 c5 c8 fc c4 c6 c9 fc c4 c5 c5 fc ce b8 71 fc d4 ae 35 fc d4 ae 33 fc d5 af 33 fc d8 b1 33 fc dc b5 34 fc e0 b8 35 fc e2 bc 3b fc e2 be 46 fc d4 b4 4b c6 ae 95 43 27 a9 ab ad 6c bf c1 c3 fc c2 c4 c7 ff c1 c3 c7 ff c5 c2 b5 fd d7 b5 47 fc d9 b2 33 ff d9 b2 34 ff db b4 34 ff df b8 35 ff e4 bb 35 ff e7 bf 39 ff e8 c1 42 ff e9 c4 4e ff e6 c4 57 fc ce b1 54 68 aa
        Data Ascii: h( $`hgg?g*g*g+g+g+g/h6`7$j'q533345;FKC'lG344559BNWTh


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.74971513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:24 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:24 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202124Z-1777c6cb7542p5p4hC1TEBq0980000000a50000000003xce
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.74971413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:24 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:24 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202124Z-r1d97b99577lxltfhC1TEByw2s00000009fg000000002npy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:24 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.74971613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:24 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:24 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: ab283ff4-201e-0000-3388-3ba537000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202124Z-r1d97b995774n5h6hC1TEBvf8400000009bg000000007pg1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:24 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.74971313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:24 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:24 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202124Z-185f5d8b95c9mqtvhC1NYCghtc0000000aq0000000017y4g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.74971713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:24 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:24 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202124Z-r1d97b99577l6wbzhC1TEB3fwn00000009k000000000233u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.7497183.211.43.544434452C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC353OUTGET /favicon.ico HTTP/1.1
        Host: th-42-0.914trk.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-11-20 20:21:24 UTC247INHTTP/1.1 200 OK
        Server: nginx
        Date: Wed, 20 Nov 2024 20:21:24 GMT
        Content-Type: image/vnd.microsoft.icon
        Content-Length: 1150
        Connection: close
        Last-Modified: Tue, 19 Nov 2024 16:56:17 GMT
        ETag: "47e-62746e962973e"
        Accept-Ranges: bytes
        2024-11-20 20:21:24 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 92 94 96 24 a2 a4 a6 60 a5 a6 a9 68 a4 a6 aa 67 a6 a2 93 67 ae 94 3f 67 b0 91 2a 67 b0 91 2a 67 b3 93 2b 67 b6 96 2b 67 b9 98 2b 67 bc 9b 2f 68 ba 9b 36 60 a7 8d 37 24 ff ff 6a 00 94 95 97 27 b6 b8 bb c6 c3 c5 c8 fc c4 c6 c9 fc c4 c5 c5 fc ce b8 71 fc d4 ae 35 fc d4 ae 33 fc d5 af 33 fc d8 b1 33 fc dc b5 34 fc e0 b8 35 fc e2 bc 3b fc e2 be 46 fc d4 b4 4b c6 ae 95 43 27 a9 ab ad 6c bf c1 c3 fc c2 c4 c7 ff c1 c3 c7 ff c5 c2 b5 fd d7 b5 47 fc d9 b2 33 ff d9 b2 34 ff db b4 34 ff df b8 35 ff e4 bb 35 ff e7 bf 39 ff e8 c1 42 ff e9 c4 4e ff e6 c4 57 fc ce b1 54 68 aa
        Data Ascii: h( $`hgg?g*g*g+g+g+g/h6`7$j'q533345;FKC'lG344559BNWTh


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.749719184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-20 20:21:25 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=246246
        Date: Wed, 20 Nov 2024 20:21:25 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.74972013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:26 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:26 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202126Z-1777c6cb754dqb2khC1TEBmk1s00000009z000000000t1da
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.74972313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:27 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:26 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202126Z-1777c6cb7542p5p4hC1TEBq0980000000a2000000000fdnp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.74972213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:27 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:26 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202126Z-r1d97b9957744xz5hC1TEB5bf8000000096g00000000g5qs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.74972413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:27 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:27 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202127Z-178bfbc474bscnbchC1NYCe7eg00000000h000000000qtk7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        14192.168.2.749725184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-20 20:21:27 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=246203
        Date: Wed, 20 Nov 2024 20:21:27 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-11-20 20:21:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.74972113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:27 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:27 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202127Z-178bfbc474bwh9gmhC1NYCy3rs00000000hg000000008053
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.74972613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:29 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:29 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202129Z-185f5d8b95c4vwv8hC1NYCy4v40000000ax000000000b3cg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.74972713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:29 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:29 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202129Z-178bfbc474bbbqrhhC1NYCvw7400000000gg00000000qcpq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.74972813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:29 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:29 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202129Z-178bfbc474bq2pr7hC1NYCkfgg00000000kg00000000p2d3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.74972913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:29 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:29 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202129Z-1777c6cb754b7tdghC1TEBwwa40000000a4g00000000pgsw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.74973013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:29 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:29 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202129Z-r1d97b99577kk29chC1TEBemmg00000009fg000000002mqb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.74973113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:31 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:31 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202131Z-178bfbc474bkvpdnhC1NYCuu2w00000000e0000000005hm0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.74973213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:31 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:31 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202131Z-1777c6cb754mrj2shC1TEB6k7w0000000aa0000000001g40
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.74973413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:31 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:31 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202131Z-185f5d8b95cqnkdjhC1NYCm8w80000000af00000000189uw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:31 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.74973513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:31 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:31 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202131Z-1777c6cb754mqztshC1TEB4mkc0000000a5g0000000089k1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.74973313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:31 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:31 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202131Z-178bfbc474bbbqrhhC1NYCvw7400000000h000000000qgd4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.74973813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:33 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:33 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:33 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202133Z-178bfbc474bbbqrhhC1NYCvw7400000000m000000000qv1y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.74973913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:33 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:33 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:33 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202133Z-178bfbc474bwh9gmhC1NYCy3rs00000000h0000000008mpz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.74974013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:33 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:34 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:33 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202133Z-1777c6cb754xrr98hC1TEB3kag00000009vg00000000pzb2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.74974113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:33 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:34 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:34 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202134Z-r1d97b9957744xz5hC1TEB5bf800000009ag000000001pdb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.74974213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:34 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:34 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202134Z-178bfbc474btrnf9hC1NYCb80g00000000n000000000kmkc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:34 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        31192.168.2.7497364.245.163.56443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hcAV3Lf4mTgT3sH&MD=564AhG11 HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-20 20:21:34 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 6d5b5500-aae1-4756-9d8f-1c70db1745bd
        MS-RequestId: 04b7e26f-3e2e-4cc8-901a-881e83ca4f33
        MS-CV: owfww/0liUecZEAH.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Wed, 20 Nov 2024 20:21:33 GMT
        Connection: close
        Content-Length: 24490
        2024-11-20 20:21:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-11-20 20:21:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.74974413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:35 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:36 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:35 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202135Z-1777c6cb7549x5qchC1TEBggbg0000000a2g00000000rgh2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:36 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.74974513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:35 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:36 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:36 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202136Z-178bfbc474bkvpdnhC1NYCuu2w00000000e0000000005k6s
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.74974813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:35 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:36 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:36 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202136Z-r1d97b99577ckpmjhC1TEBrzs000000009cg00000000c435
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.74974713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:35 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:36 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:36 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202136Z-185f5d8b95cqnkdjhC1NYCm8w80000000amg00000000er0c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.74974913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:36 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:36 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:36 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202136Z-185f5d8b95c9mqtvhC1NYCghtc0000000at000000000nq3m
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.74975113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:37 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:38 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:38 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202138Z-1777c6cb754b7tdghC1TEBwwa40000000a4000000000ryun
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.74975213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:38 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:38 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202138Z-178bfbc474bmqmgjhC1NYCy16c00000000m0000000008dwp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.74975413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:38 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:38 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202138Z-178bfbc474bscnbchC1NYCe7eg00000000qg000000002tec
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.74975313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:38 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:38 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202138Z-1777c6cb754gvvgfhC1TEBz4rg0000000a5g00000000a8hu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.74975513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:38 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:38 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202138Z-1777c6cb754whff4hC1TEBcd6c00000008ng00000000sw7x
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:38 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.74975613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:40 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:40 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202140Z-185f5d8b95csd4bwhC1NYCq7dc0000000akg000000011e4p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.74975713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:40 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:40 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202140Z-1777c6cb7549x5qchC1TEBggbg0000000a60000000008170
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.74975813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:41 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:40 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202140Z-185f5d8b95c5lcmhhC1NYCsnsw0000000aw0000000003pkv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.74975913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:41 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:40 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202140Z-r1d97b99577hc74hhC1TEBvbns000000097000000000abyf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:41 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.74976013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:41 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:41 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202141Z-1777c6cb754b7tdghC1TEBwwa40000000a8g000000006xrk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.74976113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:42 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:42 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202142Z-1777c6cb754gc8g6hC1TEB966c0000000a4g000000005me3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:42 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.74976213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:42 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:43 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:42 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202142Z-1777c6cb754wcxkwhC1TEB3c6w0000000a3g0000000009nc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.74976413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:42 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:43 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:43 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202143Z-r1d97b99577jlrkbhC1TEBq8d000000009a0000000004b53
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:43 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.74976313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:42 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:43 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:43 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 6841e066-001e-0065-2611-3b0b73000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202143Z-r1d97b99577656nchC1TEBk98c00000009bg00000000f6zn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:43 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.74976513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:43 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:43 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:43 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202143Z-r1d97b99577sdxndhC1TEBec5n00000009eg00000000e1fs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:43 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.74976613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:44 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:45 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:45 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202145Z-185f5d8b95c9mqtvhC1NYCghtc0000000as000000000v7rw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.74976713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:44 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:45 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:45 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202145Z-r1d97b9957789nh9hC1TEBxha800000009gg0000000085dk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.74976813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:45 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:45 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: 35891a85-601e-0070-700c-3ba0c9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202145Z-1777c6cb754wcxkwhC1TEB3c6w0000000a1000000000apn1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.74976913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:45 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:45 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:45 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202145Z-185f5d8b95cgrrn8hC1NYCgwh40000000ap0000000005fbf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.74977013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:45 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:45 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202145Z-1777c6cb7544n7p6hC1TEByvb40000000a9g000000003w9v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        57192.168.2.74977113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:47 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:47 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202147Z-1777c6cb754dqb2khC1TEBmk1s0000000a1000000000fqpz
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        58192.168.2.74977213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:47 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:47 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202147Z-178bfbc474bwh9gmhC1NYCy3rs00000000g0000000008tyw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        59192.168.2.74977413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:47 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:47 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
        ETag: "0x8DC582BB650C2EC"
        x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202147Z-178bfbc474bmqmgjhC1NYCy16c00000000m0000000008ef3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        60192.168.2.74977313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:47 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:47 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
        ETag: "0x8DC582B9FF95F80"
        x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202147Z-r1d97b99577jlrkbhC1TEBq8d000000009b0000000000dyg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        61192.168.2.74977513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:47 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:48 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:47 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3EAF226"
        x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202147Z-r1d97b99577mrt4rhC1TEBftkc00000009bg0000000006x3
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


        Session IDSource IPSource PortDestination IPDestination Port
        62192.168.2.74977613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:49 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:49 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:49 GMT
        Content-Type: text/xml
        Content-Length: 485
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
        ETag: "0x8DC582BB9769355"
        x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202149Z-1777c6cb7544nvmshC1TEBf7qc00000009v000000000nne5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:49 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        63192.168.2.74977713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:49 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:49 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:49 GMT
        Content-Type: text/xml
        Content-Length: 411
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989AF051"
        x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202149Z-1777c6cb754lv4cqhC1TEB13us0000000a0000000000phaf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:49 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        64192.168.2.74977813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:49 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:49 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:49 GMT
        Content-Type: text/xml
        Content-Length: 470
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBB181F65"
        x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202149Z-1777c6cb754g9zd5hC1TEBfvpw0000000a4000000000tu8w
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:49 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        65192.168.2.74977913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:49 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:50 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:49 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB556A907"
        x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202149Z-1777c6cb754gc8g6hC1TEB966c0000000a0000000000peew
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        66192.168.2.74978013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:50 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:50 GMT
        Content-Type: text/xml
        Content-Length: 502
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6A0D312"
        x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202150Z-1777c6cb754whff4hC1TEBcd6c00000008pg00000000n6kp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:50 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        67192.168.2.74978213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:51 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:51 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:51 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3F48DAE"
        x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202151Z-185f5d8b95c4vwv8hC1NYCy4v40000000atg00000000zd4s
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        68192.168.2.74978113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:51 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:51 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:51 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D30478D"
        x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202151Z-185f5d8b95c9mqtvhC1NYCghtc0000000atg00000000hxap
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        69192.168.2.74978313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:51 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:52 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:52 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BB9B6040B"
        x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202152Z-1777c6cb754dqf99hC1TEB5nps00000009ug00000000tc26
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        70192.168.2.74978413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:51 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:52 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:52 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3CAEBB8"
        x-ms-request-id: 8d3bd1e1-301e-000c-7cf2-3a323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202152Z-r1d97b99577gg97qhC1TEBcrf4000000094g00000000hg0d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        71192.168.2.74978513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:51 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:52 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:52 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB5284CCE"
        x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202152Z-1777c6cb754n67brhC1TEBcp9c0000000a1000000000xc7b
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        72192.168.2.74978613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:54 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:54 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
        ETag: "0x8DC582B91EAD002"
        x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202154Z-185f5d8b95cdtclvhC1NYC4rmc0000000axg0000000080cy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        73192.168.2.74978713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:54 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:54 GMT
        Content-Type: text/xml
        Content-Length: 432
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
        ETag: "0x8DC582BAABA2A10"
        x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202154Z-1777c6cb754dqb2khC1TEBmk1s0000000a400000000056ws
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:54 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


        Session IDSource IPSource PortDestination IPDestination Port
        74192.168.2.74978913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:54 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:54 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:54 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
        ETag: "0x8DC582BB464F255"
        x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202154Z-1777c6cb7549j9hhhC1TEBzmcc0000000a2g000000004a9d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        75192.168.2.74978813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:54 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:54 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:54 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA740822"
        x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202154Z-1777c6cb754dqb2khC1TEBmk1s0000000a1000000000fqzz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        76192.168.2.74979013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:54 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:54 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:54 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA4037B0D"
        x-ms-request-id: 302889d7-401e-0047-2e63-3b8597000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202154Z-185f5d8b95cjbkr4hC1NYCeu240000000agg00000000xz1m
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        77192.168.2.74979113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:55 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:56 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:56 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6CF78C8"
        x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202156Z-1777c6cb754g9zd5hC1TEBfvpw0000000a3000000000x4bx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        78192.168.2.74979213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:56 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:56 UTC491INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:56 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B984BF177"
        x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202156Z-178bfbc474bnwsh4hC1NYC2ubs00000000n0000000003ty7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:21:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        79192.168.2.74979513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:56 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:56 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:56 GMT
        Content-Type: text/xml
        Content-Length: 174
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
        ETag: "0x8DC582B91D80E15"
        x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202156Z-r1d97b99577tssmjhC1TEB8kan000000098000000000axh1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:56 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


        Session IDSource IPSource PortDestination IPDestination Port
        80192.168.2.74979413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:56 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:56 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:56 GMT
        Content-Type: text/xml
        Content-Length: 405
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
        ETag: "0x8DC582B942B6AFF"
        x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202156Z-1777c6cb7549x5qchC1TEBggbg0000000a1000000000wh8k
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:56 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


        Session IDSource IPSource PortDestination IPDestination Port
        81192.168.2.74979313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:56 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:56 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:56 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA642BF4"
        x-ms-request-id: 9c000695-d01e-005a-5e7b-3b7fd9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202156Z-r1d97b99577hc74hhC1TEBvbns000000095g00000000f754
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        82192.168.2.74979613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:58 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:58 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:58 GMT
        Content-Type: text/xml
        Content-Length: 1952
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B956B0F3D"
        x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202158Z-185f5d8b95cdtclvhC1NYC4rmc0000000ar000000001deea
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:58 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


        Session IDSource IPSource PortDestination IPDestination Port
        83192.168.2.74979713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:58 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:58 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:58 GMT
        Content-Type: text/xml
        Content-Length: 958
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
        ETag: "0x8DC582BA0A31B3B"
        x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202158Z-r1d97b99577brct2hC1TEBambg000000030g00000000en02
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


        Session IDSource IPSource PortDestination IPDestination Port
        84192.168.2.74979813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:58 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:59 UTC470INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:58 GMT
        Content-Type: text/xml
        Content-Length: 501
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
        ETag: "0x8DC582BACFDAACD"
        x-ms-request-id: 53933106-a01e-0032-6c7f-3b1949000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202158Z-r1d97b99577lxltfhC1TEByw2s00000009cg00000000d0fr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:59 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


        Session IDSource IPSource PortDestination IPDestination Port
        85192.168.2.74980013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:58 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:59 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:58 GMT
        Content-Type: text/xml
        Content-Length: 3342
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
        ETag: "0x8DC582B927E47E9"
        x-ms-request-id: f77b0594-001e-0014-3c66-3b5151000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202158Z-178bfbc474bmqmgjhC1NYCy16c00000000m0000000008fh1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:59 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


        Session IDSource IPSource PortDestination IPDestination Port
        86192.168.2.74979913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:21:58 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:21:59 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:21:59 GMT
        Content-Type: text/xml
        Content-Length: 2592
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5B890DB"
        x-ms-request-id: b073a805-b01e-0053-70ee-3acdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202159Z-r1d97b99577lxltfhC1TEByw2s00000009e0000000008tc7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:21:59 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


        Session IDSource IPSource PortDestination IPDestination Port
        87192.168.2.74980113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:00 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:00 GMT
        Content-Type: text/xml
        Content-Length: 2284
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
        ETag: "0x8DC582BCD58BEEE"
        x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202200Z-r1d97b995778dpcthC1TEB4b5400000009a0000000005692
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


        Session IDSource IPSource PortDestination IPDestination Port
        88192.168.2.74980213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:00 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:01 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:01 GMT
        Content-Type: text/xml
        Content-Length: 1393
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
        ETag: "0x8DC582BE3E55B6E"
        x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202201Z-185f5d8b95cgrrn8hC1NYCgwh40000000aeg000000019r1x
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


        Session IDSource IPSource PortDestination IPDestination Port
        89192.168.2.74980313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:00 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:01 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:01 GMT
        Content-Type: text/xml
        Content-Length: 1356
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDC681E17"
        x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202201Z-1777c6cb7549x5qchC1TEBggbg0000000a3g00000000hwhs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        90192.168.2.74980513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:00 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:01 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:01 GMT
        Content-Type: text/xml
        Content-Length: 1356
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF66E42D"
        x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202201Z-1777c6cb754rz2pghC1TEBghen00000009vg00000000x43b
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        91192.168.2.74980413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:01 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:01 GMT
        Content-Type: text/xml
        Content-Length: 1393
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
        ETag: "0x8DC582BE39DFC9B"
        x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202201Z-1777c6cb754ww792hC1TEBzqu400000009vg00000000pv1k
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


        Session IDSource IPSource PortDestination IPDestination Port
        92192.168.2.74980613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:03 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:03 GMT
        Content-Type: text/xml
        Content-Length: 1395
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE017CAD3"
        x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202203Z-185f5d8b95c4vwv8hC1NYCy4v40000000atg00000000ze07
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


        Session IDSource IPSource PortDestination IPDestination Port
        93192.168.2.74980813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:03 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:03 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:03 GMT
        Content-Type: text/xml
        Content-Length: 1395
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
        ETag: "0x8DC582BDE12A98D"
        x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202203Z-178bfbc474btrnf9hC1NYCb80g00000000kg00000000r7ag
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


        Session IDSource IPSource PortDestination IPDestination Port
        94192.168.2.74980713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:03 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:03 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:03 GMT
        Content-Type: text/xml
        Content-Length: 1358
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
        ETag: "0x8DC582BE6431446"
        x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202203Z-178bfbc474bkvpdnhC1NYCuu2w00000000dg00000000711c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        95192.168.2.74980913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:03 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:03 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:03 GMT
        Content-Type: text/xml
        Content-Length: 1358
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE022ECC5"
        x-ms-request-id: 7865c287-e01e-003c-7664-3bc70b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202203Z-178bfbc474bbbqrhhC1NYCvw7400000000h000000000qn01
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        96192.168.2.74981013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:03 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:03 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:03 GMT
        Content-Type: text/xml
        Content-Length: 1389
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE10A6BC1"
        x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202203Z-1777c6cb754dqf99hC1TEB5nps00000009ug00000000tcs3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


        Session IDSource IPSource PortDestination IPDestination Port
        97192.168.2.74981113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:04 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:05 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:05 GMT
        Content-Type: text/xml
        Content-Length: 1352
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
        ETag: "0x8DC582BE9DEEE28"
        x-ms-request-id: 3fc08cf2-401e-0067-7b02-3b09c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202205Z-r1d97b99577brct2hC1TEBambg00000003300000000070s7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:05 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


        Session IDSource IPSource PortDestination IPDestination Port
        98192.168.2.74981313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:05 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:05 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:05 GMT
        Content-Type: text/xml
        Content-Length: 1368
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDDC22447"
        x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202205Z-1777c6cb754gc8g6hC1TEB966c0000000a400000000081dd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:05 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


        Session IDSource IPSource PortDestination IPDestination Port
        99192.168.2.74981213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:05 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:05 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:05 GMT
        Content-Type: text/xml
        Content-Length: 1405
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE12B5C71"
        x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202205Z-r1d97b99577gg97qhC1TEBcrf4000000092g00000000rn94
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:05 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


        Session IDSource IPSource PortDestination IPDestination Port
        100192.168.2.74981413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:05 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:05 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:05 GMT
        Content-Type: text/xml
        Content-Length: 1401
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE055B528"
        x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202205Z-1777c6cb7544n7p6hC1TEByvb40000000a8000000000assn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


        Session IDSource IPSource PortDestination IPDestination Port
        101192.168.2.74981513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:05 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:06 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:05 GMT
        Content-Type: text/xml
        Content-Length: 1364
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE1223606"
        x-ms-request-id: c9275c76-a01e-000d-7b8c-3ad1ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202205Z-r1d97b99577n5jhbhC1TEB74vn00000009cg000000004vh5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        102192.168.2.74981613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:07 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:07 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:07 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
        ETag: "0x8DC582BE7262739"
        x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202207Z-185f5d8b95cjbkr4hC1NYCeu240000000amg00000000d7dq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


        Session IDSource IPSource PortDestination IPDestination Port
        103192.168.2.74981813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:08 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:07 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDCB4853F"
        x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202207Z-r1d97b9957744xz5hC1TEB5bf800000009b00000000006rn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        104192.168.2.74981713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:07 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:08 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:07 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDDEB5124"
        x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202207Z-185f5d8b95c5lcmhhC1NYCsnsw0000000atg00000000my0u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        105192.168.2.74981913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:07 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:08 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:08 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
        ETag: "0x8DC582BDB779FC3"
        x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202208Z-185f5d8b95c9mqtvhC1NYCghtc0000000aq00000000182zd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        106192.168.2.74982013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:07 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:08 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:08 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BDFD43C07"
        x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202208Z-1777c6cb7549j9hhhC1TEBzmcc0000000a2g000000004az2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


        Session IDSource IPSource PortDestination IPDestination Port
        107192.168.2.74982113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:09 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:09 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDD74D2EC"
        x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202209Z-178bfbc474bscnbchC1NYCe7eg00000000h000000000qxc7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        108192.168.2.74982213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:10 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:10 GMT
        Content-Type: text/xml
        Content-Length: 1427
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE56F6873"
        x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202210Z-185f5d8b95cwtv72hC1NYC141w0000000agg00000001bg27
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:10 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


        Session IDSource IPSource PortDestination IPDestination Port
        109192.168.2.74982313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:10 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:10 GMT
        Content-Type: text/xml
        Content-Length: 1390
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
        ETag: "0x8DC582BE3002601"
        x-ms-request-id: 44ceed99-901e-0064-727b-3be8a6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202210Z-178bfbc474bq2pr7hC1NYCkfgg00000000m000000000p8ba
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:10 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


        Session IDSource IPSource PortDestination IPDestination Port
        110192.168.2.74982413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:09 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:10 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:10 GMT
        Content-Type: text/xml
        Content-Length: 1401
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
        ETag: "0x8DC582BE2A9D541"
        x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202210Z-r1d97b99577l6wbzhC1TEB3fwn00000009h0000000005mn7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


        Session IDSource IPSource PortDestination IPDestination Port
        111192.168.2.74982513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:10 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:10 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:10 GMT
        Content-Type: text/xml
        Content-Length: 1364
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB6AD293"
        x-ms-request-id: c476523a-d01e-008e-6755-3b387a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202210Z-r1d97b99577d6qrbhC1TEBux5s00000009b000000000x40e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        112192.168.2.74982613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:11 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:12 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:11 GMT
        Content-Type: text/xml
        Content-Length: 1391
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF58DC7E"
        x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202211Z-185f5d8b95c9mqtvhC1NYCghtc0000000apg000000018p34
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:12 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


        Session IDSource IPSource PortDestination IPDestination Port
        113192.168.2.74982713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:12 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:12 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:12 GMT
        Content-Type: text/xml
        Content-Length: 1354
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE0662D7C"
        x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202212Z-178bfbc474btrnf9hC1NYCb80g00000000g000000000rvdk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:12 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


        Session IDSource IPSource PortDestination IPDestination Port
        114192.168.2.74982813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:12 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:12 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:12 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDCDD6400"
        x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202212Z-r1d97b99577n4dznhC1TEBc1qw00000009bg00000000dkcz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        115192.168.2.74982913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:12 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:12 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:12 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
        ETag: "0x8DC582BDF1E2608"
        x-ms-request-id: 443fb44f-501e-0029-3f61-3bd0b8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202212Z-178bfbc474btvfdfhC1NYCa2en00000000fg00000000944h
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        116192.168.2.74983013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:12 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:12 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:12 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
        ETag: "0x8DC582BE8C605FF"
        x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202212Z-1777c6cb754xlpjshC1TEBv8cc0000000a7000000000fd6c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


        Session IDSource IPSource PortDestination IPDestination Port
        117192.168.2.74983113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:14 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:14 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF497570"
        x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202214Z-r1d97b99577xdmfxhC1TEBqbhg000000011g000000006vk3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        118192.168.2.7498324.245.163.56443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hcAV3Lf4mTgT3sH&MD=564AhG11 HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-20 20:22:14 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 1fe37dd7-548c-4e18-b37a-f46b2af303a1
        MS-RequestId: 3cbd34b3-f089-4f53-becd-88d8572226ee
        MS-CV: cqYpVMg7skqchSVY.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Wed, 20 Nov 2024 20:22:13 GMT
        Connection: close
        Content-Length: 30005
        2024-11-20 20:22:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-11-20 20:22:14 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Session IDSource IPSource PortDestination IPDestination Port
        119192.168.2.74983313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:14 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:14 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDC2EEE03"
        x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202214Z-1777c6cb754g9zd5hC1TEBfvpw0000000a5g00000000myd6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        120192.168.2.74983413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:14 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:14 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
        ETag: "0x8DC582BEA414B16"
        x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202214Z-1777c6cb754dqb2khC1TEBmk1s00000009z000000000t3tz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        121192.168.2.74983513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:14 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:14 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:14 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
        ETag: "0x8DC582BE1CC18CD"
        x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202214Z-r1d97b9957744xz5hC1TEB5bf8000000097000000000dvr9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


        Session IDSource IPSource PortDestination IPDestination Port
        122192.168.2.74983613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:15 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:14 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB256F43"
        x-ms-request-id: 53c7b981-401e-0064-3afc-3a54af000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202214Z-r1d97b995777mdbwhC1TEBezag000000096g00000000u07c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        123192.168.2.74983713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:16 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:16 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:16 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB866CDB"
        x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202216Z-178bfbc474bnwsh4hC1NYC2ubs00000000m0000000008tv3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        124192.168.2.74984013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:16 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:17 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:16 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
        ETag: "0x8DC582BDC13EFEF"
        x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202216Z-1777c6cb7549x5qchC1TEBggbg0000000a1g00000000v6qv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        125192.168.2.74983913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:16 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:17 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:16 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
        ETag: "0x8DC582BE976026E"
        x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202216Z-185f5d8b95c5lcmhhC1NYCsnsw0000000ar00000000121xy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


        Session IDSource IPSource PortDestination IPDestination Port
        126192.168.2.74983813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:16 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:17 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:17 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
        ETag: "0x8DC582BE5B7B174"
        x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202217Z-185f5d8b95c9mqtvhC1NYCghtc0000000aq000000001848z
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        127192.168.2.74984113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:16 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:17 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:17 GMT
        Content-Type: text/xml
        Content-Length: 1425
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE6BD89A1"
        x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202217Z-1777c6cb754rz2pghC1TEBghen0000000a1g0000000067ur
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:17 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


        Session IDSource IPSource PortDestination IPDestination Port
        128192.168.2.74984213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:18 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:18 GMT
        Content-Type: text/xml
        Content-Length: 1388
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
        ETag: "0x8DC582BDBD9126E"
        x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202218Z-r1d97b99577jlrkbhC1TEBq8d0000000097000000000dr23
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:18 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


        Session IDSource IPSource PortDestination IPDestination Port
        129192.168.2.74984313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:19 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:19 GMT
        Content-Type: text/xml
        Content-Length: 1415
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
        ETag: "0x8DC582BE7C66E85"
        x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202219Z-178bfbc474bkvpdnhC1NYCuu2w00000000gg000000005p28
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        130192.168.2.74984413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:19 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:19 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:19 GMT
        Content-Type: text/xml
        Content-Length: 1378
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
        ETag: "0x8DC582BDB813B3F"
        x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202219Z-185f5d8b95c5lcmhhC1NYCsnsw0000000arg00000000ye2e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        131192.168.2.74984613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:19 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:19 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:19 GMT
        Content-Type: text/xml
        Content-Length: 1368
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE51CE7B3"
        x-ms-request-id: c70c13b9-401e-0064-2959-3b54af000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202219Z-178bfbc474bscnbchC1NYCe7eg00000000fg00000000r18q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


        Session IDSource IPSource PortDestination IPDestination Port
        132192.168.2.74984513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:19 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:19 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:19 GMT
        Content-Type: text/xml
        Content-Length: 1405
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
        ETag: "0x8DC582BE89A8F82"
        x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202219Z-1777c6cb754gvvgfhC1TEBz4rg0000000a5000000000c833
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


        Session IDSource IPSource PortDestination IPDestination Port
        133192.168.2.74984813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:20 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:21 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:21 GMT
        Content-Type: text/xml
        Content-Length: 1415
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDCE9703A"
        x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202221Z-185f5d8b95crwqd8hC1NYCps680000000au00000000016bv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        134192.168.2.74984913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:21 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:21 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:21 GMT
        Content-Type: text/xml
        Content-Length: 1378
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE584C214"
        x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202221Z-1777c6cb754j8gqphC1TEB5bf80000000a0000000000e8eg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        135192.168.2.74985113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:21 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:21 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:21 GMT
        Content-Type: text/xml
        Content-Length: 1370
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
        ETag: "0x8DC582BDE62E0AB"
        x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202221Z-178bfbc474bnwsh4hC1NYC2ubs00000000dg000000008h1p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:21 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


        Session IDSource IPSource PortDestination IPDestination Port
        136192.168.2.74985013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:21 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:21 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:21 GMT
        Content-Type: text/xml
        Content-Length: 1407
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE687B46A"
        x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202221Z-1777c6cb754rz2pghC1TEBghen00000009y000000000n263
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:21 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


        Session IDSource IPSource PortDestination IPDestination Port
        137192.168.2.74985213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:21 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:21 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:21 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE156D2EE"
        x-ms-request-id: 1f0666f4-801e-007b-6865-3be7ab000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202221Z-178bfbc474bbbqrhhC1NYCvw7400000000g000000000pgv9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


        Session IDSource IPSource PortDestination IPDestination Port
        138192.168.2.74985513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:23 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:24 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:23 GMT
        Content-Type: text/xml
        Content-Length: 1369
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
        ETag: "0x8DC582BE32FE1A2"
        x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202223Z-185f5d8b95c4vwv8hC1NYCy4v40000000arg00000001atht
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:24 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


        Session IDSource IPSource PortDestination IPDestination Port
        139192.168.2.74985613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:23 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:24 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:24 GMT
        Content-Type: text/xml
        Content-Length: 1414
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE03B051D"
        x-ms-request-id: 39864200-f01e-0071-0968-3b431c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202224Z-178bfbc474bnwsh4hC1NYC2ubs00000000kg0000000094zt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:24 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        140192.168.2.74985813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:23 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:24 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:24 GMT
        Content-Type: text/xml
        Content-Length: 1377
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
        ETag: "0x8DC582BEAFF0125"
        x-ms-request-id: 736e7e4b-801e-0035-118c-3a752a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202224Z-185f5d8b95c4vwv8hC1NYCy4v40000000av000000000qnum
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:24 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        141192.168.2.74985413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:23 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:24 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:24 GMT
        Content-Type: text/xml
        Content-Length: 1406
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB16F27E"
        x-ms-request-id: e332bc5f-001e-000b-6e5c-3b15a7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202224Z-185f5d8b95cdtclvhC1NYC4rmc0000000av000000000s7k0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:24 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


        Session IDSource IPSource PortDestination IPDestination Port
        142192.168.2.74985913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:25 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:26 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:26 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE0A2434F"
        x-ms-request-id: 726a11ee-001e-0066-4164-3b561e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202226Z-185f5d8b95cdtclvhC1NYC4rmc0000000avg00000000p4s7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-20 20:22:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


        Session IDSource IPSource PortDestination IPDestination Port
        143192.168.2.74986113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:25 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:26 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:26 GMT
        Content-Type: text/xml
        Content-Length: 1409
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BDFC438CF"
        x-ms-request-id: 6d467d74-a01e-0050-5286-3adb6e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202226Z-178bfbc474btrnf9hC1NYCb80g00000000kg00000000ramg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:26 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


        Session IDSource IPSource PortDestination IPDestination Port
        144192.168.2.74985313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:25 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:26 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:26 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
        ETag: "0x8DC582BEDC8193E"
        x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202226Z-178bfbc474bwh9gmhC1NYCy3rs00000000cg000000009c5z
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        145192.168.2.74986013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:26 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:26 UTC515INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:26 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE54CA33F"
        x-ms-request-id: e99758fe-d01e-0065-348c-3ab77a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202226Z-178bfbc474bwh9gmhC1NYCy3rs00000000e0000000009dk2
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        146192.168.2.74986213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:26 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:26 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:26 GMT
        Content-Type: text/xml
        Content-Length: 1372
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE6669CA7"
        x-ms-request-id: 12c70e1f-401e-008c-777c-3b86c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202226Z-r1d97b99577hc74hhC1TEBvbns000000097000000000aeav
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:26 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


        Session IDSource IPSource PortDestination IPDestination Port
        147192.168.2.74986313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:28 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:28 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:28 GMT
        Content-Type: text/xml
        Content-Length: 1408
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE1038EF2"
        x-ms-request-id: 1ebeca68-b01e-0002-5b8c-3a1b8f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202228Z-178bfbc474bscnbchC1NYCe7eg00000000g000000000q3xr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:28 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        148192.168.2.74986613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:28 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:28 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:28 GMT
        Content-Type: text/xml
        Content-Length: 1352
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDD0A87E5"
        x-ms-request-id: 082f2b53-301e-005d-228c-3ae448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202228Z-1777c6cb7549j9hhhC1TEBzmcc0000000a30000000002mhn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


        Session IDSource IPSource PortDestination IPDestination Port
        149192.168.2.74986413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-20 20:22:28 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-20 20:22:28 UTC494INHTTP/1.1 200 OK
        Date: Wed, 20 Nov 2024 20:22:28 GMT
        Content-Type: text/xml
        Content-Length: 1371
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
        ETag: "0x8DC582BED3D048D"
        x-ms-request-id: 270c322f-601e-00ab-4d8c-3a66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241120T202228Z-1777c6cb7544n7p6hC1TEByvb40000000a7g00000000bmth
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-20 20:22:28 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:15:21:11
        Start date:20/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:15:21:16
        Start date:20/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,18379702296397141190,10739181400616220713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:8
        Start time:15:21:18
        Start date:20/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://th-42-0.914trk.com"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly