Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://202.175.83.249:5603/ws

Overview

General Information

Sample URL:http://202.175.83.249:5603/ws
Analysis ID:1560649
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Uses known network protocols on non-standard ports
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1752,i,13698908018769166408,1212372426831615160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://202.175.83.249:5603/ws" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected IP in URL: http://202.175.83.249:5603
Source: http://202.175.83.249:5603/wsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49806 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 5603
Source: unknownNetwork traffic detected: HTTP traffic on port 5603 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 5603
Source: unknownNetwork traffic detected: HTTP traffic on port 5603 -> 49710
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 202.175.83.249
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YecEPyavkTW954P&MD=dtnKpfG1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YecEPyavkTW954P&MD=dtnKpfG1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws HTTP/1.1Host: 202.175.83.249:5603Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 202.175.83.249:5603Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://202.175.83.249:5603/wsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 22 Nov 2024 03:28:51 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49806 version: TLS 1.2
Source: classification engineClassification label: mal48.troj.win@16/8@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1752,i,13698908018769166408,1212372426831615160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://202.175.83.249:5603/ws"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1752,i,13698908018769166408,1212372426831615160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 5603
Source: unknownNetwork traffic detected: HTTP traffic on port 5603 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 5603
Source: unknownNetwork traffic detected: HTTP traffic on port 5603 -> 49710
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://202.175.83.249:5603/ws0%Avira URL Cloudsafe
http://202.175.83.249:5603/ws0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://202.175.83.249:5603/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://202.175.83.249:5603/favicon.icotrue
    • Avira URL Cloud: safe
    unknown
    http://202.175.83.249:5603/wsfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      202.175.83.249
      unknownMacau
      4609CTM-MOCompanhiadeTelecomunicacoesdeMacauSARLMOtrue
      142.250.181.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1560649
      Start date and time:2024-11-22 04:27:51 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 58s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://202.175.83.249:5603/ws
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.troj.win@16/8@2/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.19.227, 74.125.205.84, 172.217.17.46, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.35
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:28:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.989140107264207
      Encrypted:false
      SSDEEP:48:8cdWTSCaHEidAKZdA19ehwiZUklqehay+3:85TNZy
      MD5:DD0569E210A9CC38FAD0A474C07D307E
      SHA1:95C5D32017B91591623AD456F806A56044C4010F
      SHA-256:988E3FF15D3260DE458CCDB06E14F64332E86A39961E174EC99BB8622FD8ECC5
      SHA-512:6FF282E5E1745FE7E64B2833378660304BBB930FFB4B9240931259FFA9BF424CC82EC9A886DA276D0F5ECA74409A6B96BBD865C22013E26FCB13CC1733D1ACEC
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....;...<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:28:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):4.004837696938792
      Encrypted:false
      SSDEEP:48:8XDdWTSCaHEidAKZdA1weh/iZUkAQkqehJy+2:8XITn9QYy
      MD5:8B0E1F90B81C62609291A6E186C3234B
      SHA1:1520E1DDB421E0E6D3C8F8AD548E9D77AB95C070
      SHA-256:D9A2F79FB7B67A454017D5641598C430B7B124A5E34626C4DB3CDC1B3819CB85
      SHA-512:EE1A1E50CDEC788E0706981EFC6BB51B15C57AFAC286D438FB4EE4FBFC476A271B412C8231F9481AB223EC72F62FF6BC5BC964EE994F7D6BC976A3FDB84D7D03
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....T...<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.01121296414383
      Encrypted:false
      SSDEEP:48:8xLdWTSCsHEidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xAThnFy
      MD5:5997441A7559B455610FC682C599E816
      SHA1:CC8AB54D63B3B2ED8577871045B4646A0A0D4F40
      SHA-256:5E1F02BBCA3206DB5EFE0C7346368DD5138F0139E6F850981806427CA53FF02F
      SHA-512:8F8C5F5693B8F21901B3E9ADCB55C00C75E30433EB141948DF2CE6263E30D5DF8507E7093BE07B04FFB346A7376A60C61431A989277D283D5AC89181ED4B01F7
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:28:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):4.0036506741304505
      Encrypted:false
      SSDEEP:48:8QdWTSCaHEidAKZdA1vehDiZUkwqehty+R:89TEHy
      MD5:15DCEC0D39F08A0991D3BA4B12447A1F
      SHA1:F3574BB9CABD6E903301642544CAEC501347A203
      SHA-256:F2AA7068DDD09731BA93F5F6C5C95E8316D6EE6A1F6C55CE8E00B4A6DE018FEA
      SHA-512:326B29630CE8F813C31C02E0AB9AC95BDA06F7E86D8901B24D8564DAB5B6C1A0BB3608F7AF35203378A76DED2587DFBC73589BC6E001E6679287D47BE9EEF86A
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....M:...<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:28:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9935453274507937
      Encrypted:false
      SSDEEP:48:8TdWTSCaHEidAKZdA1hehBiZUk1W1qeh7y+C:8YTE9by
      MD5:B7C75B8655C8AB320B6D1A79C81247D9
      SHA1:076520E71D3299A4CDEA38DF7EB530229401D277
      SHA-256:EDAA010664960A3DE2AA500BA97D79918BA5FECBBAE4453D5B5B70ADD3380491
      SHA-512:6279483452E6F0D3A0F08FBCAAD1F723CFF4016AC1AE7D6265727B23577E4068B445CE02DB864687280FC670ECACB487ADEDB1FA4A6BA087DBCB0F798655E8FD
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....E...<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:28:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):4.002908151812707
      Encrypted:false
      SSDEEP:48:8mdWTSCaHEidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8vTqT/TbxWOvTbFy7T
      MD5:F7288208B5D58303ED12E3B0C509472B
      SHA1:7E7410C859B18F3077286211838F1B97D1C21345
      SHA-256:3A35BF904C76C4A88DC73555527A1B8EADFDE6996CDE2CA37F7E4F8EED34522C
      SHA-512:B544C5BB43D498EFD6106C383F19767CF8AEB3D2A9927530407D808C6A09934C9A65C6316C250574E3D49AF8F97F929071BEF7960145A0D8FB19E378173E6FB5
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....%....<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):548
      Entropy (8bit):4.688532577858027
      Encrypted:false
      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
      MD5:370E16C3B7DBA286CFF055F93B9A94D8
      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
      Malicious:false
      Reputation:low
      URL:http://202.175.83.249:5603/favicon.ico
      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 22, 2024 04:28:39.111018896 CET49674443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:39.111021042 CET49675443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:39.220289946 CET49673443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:48.789133072 CET49675443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:48.789136887 CET49674443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:48.978732109 CET49673443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:49.185331106 CET497095603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:49.185806990 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:49.305012941 CET560349709202.175.83.249192.168.2.5
      Nov 22, 2024 04:28:49.305109024 CET497095603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:49.305305004 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:28:49.305366993 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:49.318841934 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:49.438528061 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:28:50.984193087 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:28:51.026210070 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:51.068670034 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:51.188190937 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:28:51.353702068 CET4434970323.1.237.91192.168.2.5
      Nov 22, 2024 04:28:51.353802919 CET49703443192.168.2.523.1.237.91
      Nov 22, 2024 04:28:51.651272058 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:28:51.695036888 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:28:51.850580931 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:51.850619078 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:51.850703001 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:51.850964069 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:51.850986004 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:53.271815062 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:53.271848917 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:53.272022963 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:53.274772882 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:53.274785995 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:53.593065977 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:53.593492031 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:53.593538046 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:53.595108986 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:53.595187902 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:53.596524000 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:53.596616030 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:53.648133039 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:53.648158073 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:28:53.695029020 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:28:54.754884005 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:54.754972935 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:54.759457111 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:54.759471893 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:54.759815931 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:54.803308010 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:54.847321987 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:55.285299063 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:55.285384893 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:55.285490036 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:55.285640001 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:55.285655022 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:55.285665989 CET49714443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:55.285670996 CET44349714184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:55.329260111 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:55.329329967 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:55.329435110 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:55.329771042 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:55.329788923 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:56.713783979 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:56.713897943 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:56.715205908 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:56.715219975 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:56.715576887 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:56.724564075 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:56.767353058 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:57.247425079 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:57.247652054 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:57.247730970 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:57.248707056 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:57.248739958 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:57.248756886 CET49715443192.168.2.5184.30.17.174
      Nov 22, 2024 04:28:57.248764038 CET44349715184.30.17.174192.168.2.5
      Nov 22, 2024 04:28:59.457191944 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:28:59.457247972 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:28:59.457350016 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:28:59.458648920 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:28:59.458662987 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:01.292381048 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:01.292464018 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:01.294802904 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:01.294811010 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:01.295206070 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:01.335923910 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:01.622529030 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:01.622558117 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:01.622628927 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:01.623286963 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:01.623301029 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:02.640928030 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:02.687345982 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242187977 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242225885 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242237091 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242254019 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242290974 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242300987 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:03.242316961 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.242346048 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:03.242367983 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:03.261243105 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.261312962 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:03.261338949 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.261354923 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:03.261399984 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:03.287839890 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:03.287993908 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:03.288388968 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:03.419250965 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.419323921 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:03.421216965 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:03.421226025 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.421463013 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.430192947 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:03.471337080 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.906579018 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.906656027 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.906698942 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.906727076 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:03.906749964 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:03.906793118 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:03.906793118 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.089102983 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.089162111 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.089195013 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.089216948 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.089271069 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.089271069 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.133002043 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.133060932 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.133107901 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.133117914 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.133157969 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.133172989 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.269598007 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.269666910 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.269690990 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.269711018 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.269750118 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.269763947 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.304066896 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.304085970 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.304147959 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.304311991 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.304316044 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.304385900 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.324301004 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.324317932 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.324402094 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.324407101 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.324450970 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.324450970 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.341645956 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.341660023 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.341809988 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.341814041 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.341893911 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.385047913 CET49713443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:04.385124922 CET44349713142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:04.463938951 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.464087009 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.464107037 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.464762926 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.479883909 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.479904890 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.479990005 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.479996920 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.480053902 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.481118917 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:04.481147051 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:04.481165886 CET49716443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:04.481173992 CET4434971652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:04.495445013 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.495464087 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.495532990 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.495537043 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.495589972 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.509155989 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.509226084 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.509274960 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.509284973 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.509300947 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.509346962 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.524642944 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.524775982 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.524883032 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.524987936 CET49719443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.525000095 CET4434971913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.556595087 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.556653976 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.556898117 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.559597015 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.559613943 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.559642076 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.559643984 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.559710026 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.559714079 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.560743093 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.560827017 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.560940027 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.561268091 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.561306000 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.561415911 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.561430931 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.561532021 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.561543941 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.561618090 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.561635971 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.562346935 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.562356949 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:04.562808037 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.562911034 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:04.562921047 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.355031967 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.355806112 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.355839968 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.357223034 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.357228994 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.359215975 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.359479904 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.359493017 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.359771013 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.359775066 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.364324093 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.364540100 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.364562988 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.364814997 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.364825010 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.368439913 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.368684053 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.368726969 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.368944883 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.368958950 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.425865889 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.426381111 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.426460028 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.426738024 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.426753998 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.804588079 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.804647923 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.804784060 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.804801941 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.805237055 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.805243969 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.805260897 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.805284023 CET49726443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.805386066 CET4434972613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806267977 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806330919 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806411028 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.806417942 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806458950 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.806502104 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.806504965 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806520939 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.806871891 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806945086 CET4434972413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.806992054 CET49724443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808235884 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808270931 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808314085 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808358908 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808414936 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808414936 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808458090 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808474064 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808487892 CET49723443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808494091 CET4434972313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808644056 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808662891 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808717012 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808847904 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808861017 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.808871031 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.808886051 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.810499907 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.810525894 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.810604095 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.810717106 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.810729980 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.816606045 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.816668034 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.816754103 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.816787004 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.816854000 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.816905975 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.816905975 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.816924095 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.817284107 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.817377090 CET4434972213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.817435026 CET49722443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.818800926 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.818810940 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.818885088 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.819026947 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.819036007 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.917565107 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.919994116 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.920088053 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.920142889 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.920166016 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.920180082 CET49725443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.920186996 CET4434972513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.923480988 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.923564911 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:06.923844099 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.923845053 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:06.923921108 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.027652979 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.028357029 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.028376102 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.028862953 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.029076099 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.029202938 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.029213905 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.029604912 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.029660940 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.030244112 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.030250072 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.030280113 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.030284882 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.030457020 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.030473948 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.048132896 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.048542976 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.048567057 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.048904896 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.048911095 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.050688982 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.050946951 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.050964117 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.051275015 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.051284075 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.519932032 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.520028114 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.520131111 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.520435095 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.520453930 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.520467043 CET49730443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.520473957 CET4434973013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.521028996 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.521198988 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.521255970 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.522252083 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.522258997 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.522274971 CET49728443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.522279024 CET4434972813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.525244951 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.525340080 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.525460958 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.525803089 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.525837898 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.526427984 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.526520014 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.526614904 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.526719093 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.526737928 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.552958012 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553148985 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553225040 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.553241968 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553354979 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553406000 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.553457022 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.553472996 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553488970 CET49731443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.553495884 CET4434973113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553597927 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.553606987 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.553625107 CET49732443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.553628922 CET4434973213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.555536985 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.555675030 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.555740118 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.556586981 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.556629896 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.556710005 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.556777000 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.556790113 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.556799889 CET49729443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.556806087 CET4434972913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.556895018 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.556921005 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.556976080 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.557116985 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.557136059 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.557230949 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.557243109 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.559480906 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.559523106 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:09.559587955 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.559740067 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:09.559750080 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.082633972 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.083590031 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.083643913 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.084139109 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.084151030 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.305293083 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.306085110 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.306149960 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.306615114 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.306629896 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.350198030 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.350637913 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.350665092 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.351109982 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.351115942 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.352138042 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.352504969 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.352545977 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.352940083 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.352955103 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.419528008 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.419977903 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.419995070 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.420571089 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.420576096 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.518052101 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.518158913 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.518214941 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.518392086 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.518419981 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.518436909 CET49734443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.518445015 CET4434973413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.521430969 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.521466017 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.521538019 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.521693945 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.521711111 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.754817963 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.754890919 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.754951954 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.755201101 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.755254030 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.755292892 CET49733443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.755310059 CET4434973313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.758122921 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.758152962 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.758219004 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.758464098 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.758476019 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.793981075 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.794051886 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.794121981 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.794250965 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.794260979 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.794271946 CET49735443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.794276953 CET4434973513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.794851065 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.794910908 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.794955015 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.795094967 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.795104027 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.795114040 CET49737443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.795118093 CET4434973713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.796716928 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.796768904 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.796928883 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.796973944 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.796983957 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.797175884 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.797195911 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.797256947 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.797389984 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.797404051 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.970505953 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.970593929 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.970704079 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.970873117 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.970889091 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.970900059 CET49736443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.970904112 CET4434973613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.973284006 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.973335028 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:11.974805117 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.975023985 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:11.975039959 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.301518917 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.302059889 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.302088976 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.302515984 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.302524090 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.568670034 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.569313049 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.569340944 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.569705963 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.569710970 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.628339052 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.628353119 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.628926039 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.628948927 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.629081011 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.629110098 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.629627943 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.629633904 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.629734993 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.629743099 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.765732050 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.765801907 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.765971899 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.766132116 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.766150951 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.766160965 CET49738443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.766166925 CET4434973813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.769761086 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.769804955 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.769905090 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.770129919 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.770145893 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.865885019 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.866606951 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.866628885 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:13.867300034 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:13.867310047 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.001971006 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.002060890 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.002137899 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.002307892 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.002330065 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.002341986 CET49740443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.002347946 CET4434974013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.004884958 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.004921913 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.004997015 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.005131006 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.005142927 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.072484016 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.072561979 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.072730064 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.072829962 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.072834015 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.072854042 CET49739443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.072856903 CET4434973913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.073097944 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.073168993 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.073219061 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.074244976 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.074265003 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.074280977 CET49741443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.074287891 CET4434974113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.077109098 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.077166080 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.077245951 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.078282118 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.078290939 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.078351974 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.078435898 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.078468084 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.078560114 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.078569889 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.309885979 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.309972048 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.310029030 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.310254097 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.310276031 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.310287952 CET49742443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.310295105 CET4434974213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.313899994 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.313935995 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:14.314018965 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.314238071 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:14.314254045 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.550132036 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.550803900 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.550825119 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.551460028 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.551465988 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.857321024 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.858125925 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.858151913 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.858812094 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.858818054 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.861732006 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.862137079 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.862166882 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.862627029 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.862637997 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.872852087 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.873378038 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.873394012 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.874085903 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.874090910 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.993483067 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.993546009 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.993690968 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.993957996 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.993957996 CET49743443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.993976116 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.993984938 CET4434974313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.997348070 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.997374058 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:15.997479916 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.997632027 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:15.997638941 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.033723116 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.034759045 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.034794092 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.035511971 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.035526991 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.302737951 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.302819014 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.302962065 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.303389072 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.303412914 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.303427935 CET49746443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.303433895 CET4434974613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.303695917 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.303777933 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.303822994 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.303894043 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.303911924 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.303921938 CET49745443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.303927898 CET4434974513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.307622910 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.307663918 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.307740927 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.308693886 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.308723927 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.308829069 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.308888912 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.308907032 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.309037924 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.309050083 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.325772047 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.325930119 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.325995922 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.326085091 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.326098919 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.326112986 CET49744443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.326117992 CET4434974413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.333208084 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.333241940 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.333311081 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.333482981 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.333499908 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.468048096 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.468115091 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.468170881 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.468347073 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.468363047 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.468374968 CET49747443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.468379974 CET4434974713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.471190929 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.471223116 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:16.471298933 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.471453905 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:16.471467972 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:17.789356947 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:17.790062904 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:17.790081024 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:17.790534019 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:17.790539026 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.113074064 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.113765001 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.113810062 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.114367008 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.114376068 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.115637064 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.115952969 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.115967989 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.116429090 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.116434097 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.138762951 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.139234066 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.139250040 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.139837027 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.139842987 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.185539007 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.185944080 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.185971975 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.186554909 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.186559916 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.232800961 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.232847929 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.233172894 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.233172894 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.233172894 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.236248016 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.236335039 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.236426115 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.236593962 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.236629009 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.539222956 CET49748443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.539242029 CET4434974813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.557977915 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.558064938 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.558454037 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.558454037 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.558454037 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.560359955 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.560494900 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.561991930 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.562027931 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.562036037 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.562084913 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.562091112 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.562102079 CET49750443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.562107086 CET4434975013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.562119961 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.562316895 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.562330008 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.564759016 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.564834118 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.564919949 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.565093040 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.565141916 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.587855101 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.587949991 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.588184118 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.588184118 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.588184118 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.590640068 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.590682030 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.590759039 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.590933084 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.590945959 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.641835928 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.641983986 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.642230034 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.642230988 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.642230988 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.644846916 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.644907951 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.645047903 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.645196915 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.645215034 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.804740906 CET49751443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.804779053 CET4434975113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.867369890 CET49749443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.867413998 CET4434974913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:18.945357084 CET49752443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:18.945388079 CET4434975213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.018196106 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.018987894 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.019009113 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.019500017 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.019505978 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.233371973 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.234069109 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.234098911 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.234623909 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.234633923 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.382375002 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.383172989 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.383208036 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.383661985 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.383678913 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.431024075 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.431598902 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.431622982 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.432316065 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.432332993 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.456857920 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.459326029 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.459347010 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.459945917 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.459954023 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.464798927 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.464910030 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.464973927 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.465182066 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.465202093 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.465214968 CET49753443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.465219975 CET4434975313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.468425989 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.468472958 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.468559980 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.468756914 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.468775034 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.724993944 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.725097895 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.725163937 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.725385904 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.725424051 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.725440979 CET49755443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.725449085 CET4434975513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.729806900 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.729908943 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.729999065 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.730261087 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.730295897 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.834534883 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.834647894 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.834716082 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.834969044 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.834986925 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.835002899 CET49756443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.835010052 CET4434975613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.839137077 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.839183092 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.839262009 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.839466095 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.839478016 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.876795053 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.876887083 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.876941919 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.877196074 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.877216101 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.877230883 CET49754443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.877237082 CET4434975413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.880856991 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.880901098 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.880976915 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.881181002 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.881201029 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.900006056 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.900085926 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.900136948 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.900325060 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.900325060 CET49757443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.900336981 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.900345087 CET4434975713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.903070927 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.903110981 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:20.903211117 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.903398037 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:20.903414011 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.190318108 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.191032887 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.191091061 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.191500902 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.191510916 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.526849985 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.527635098 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.527707100 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.528258085 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.528270960 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.628241062 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.628953934 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.628983021 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.629518032 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.629523039 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.631880045 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.631942987 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.632061005 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.632200003 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.632239103 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.632283926 CET49758443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.632299900 CET4434975813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.635266066 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.635299921 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.635411978 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.635552883 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.635561943 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.659225941 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.659713984 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.659729004 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.660258055 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.660264969 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.714660883 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.715167999 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.715188980 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.715683937 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.715687037 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.970854044 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.970938921 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.971059084 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.971309900 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.971309900 CET49759443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.971383095 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.971410990 CET4434975913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.974936008 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.974993944 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:22.975100040 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.975291967 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:22.975310087 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.112328053 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.112570047 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.112664938 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.112811089 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.112837076 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.112848043 CET49762443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.112854004 CET4434976213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.116389990 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.116450071 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.116561890 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.116786003 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.116802931 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.135688066 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.135783911 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.135854006 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.136044979 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.136070967 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.136089087 CET49761443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.136095047 CET4434976113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.139108896 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.139154911 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.139242887 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.139456987 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.139472008 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.164861917 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.164954901 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.165025949 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.165153980 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.165172100 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.165183067 CET49760443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.165188074 CET4434976013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.168085098 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.168113947 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:23.168205976 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.168380022 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:23.168395996 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.448451996 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.449139118 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.449157953 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.449860096 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.449865103 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.688834906 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.689455032 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.689498901 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.690054893 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.690066099 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.865498066 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.866168022 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.866199970 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.866772890 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.866777897 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.892267942 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.892349958 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.892410994 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.892591000 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.892618895 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.892632961 CET49763443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.892638922 CET4434976313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.895855904 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.895895958 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.895979881 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.896145105 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.896151066 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.919032097 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.921725035 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.921772957 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.922522068 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.922527075 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.966361046 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.966939926 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.966970921 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:24.967531919 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:24.967535973 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.124682903 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.124747992 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.124809027 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.124996901 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.125016928 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.125029087 CET49764443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.125034094 CET4434976413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.128212929 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.128261089 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.128349066 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.128508091 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.128520966 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.461539984 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.461652040 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.461714029 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.461852074 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.461873055 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.461884022 CET49765443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.461889029 CET4434976513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462028980 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462101936 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462146044 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.462251902 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.462271929 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462285995 CET49766443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.462291956 CET4434976613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462560892 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462634087 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462670088 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.462795973 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.462800980 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.462811947 CET49767443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.462815046 CET4434976713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.465404034 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.465435028 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.465492010 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.465729952 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.465737104 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.465794086 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.465833902 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.465890884 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.465979099 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.465991020 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.466253996 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.466283083 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:25.466335058 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.466409922 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:25.466420889 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:26.679743052 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:26.680418968 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:26.680442095 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:26.681015968 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:26.681021929 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.057358980 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.058427095 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.058456898 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.059123039 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.059129953 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.125349998 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.125407934 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.125474930 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.125721931 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.125737906 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.125763893 CET49768443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.125768900 CET4434976813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.128999949 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.129050016 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.129131079 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.129300117 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.129317045 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.250051975 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.250535965 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.250571012 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.251144886 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.251154900 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.252242088 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.252576113 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.252599001 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.253082037 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.253097057 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.254771948 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.255136967 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.255173922 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.255516052 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.255522013 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.492228985 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.492295980 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.492378950 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.492677927 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.492677927 CET49769443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.492727041 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.492753029 CET4434976913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.495712042 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.495830059 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.495913982 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.496076107 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.496124983 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.693264008 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.693448067 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.693511009 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.693650007 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.693676949 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.693697929 CET49772443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.693706036 CET4434977213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.695280075 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.695384026 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.695429087 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.695606947 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.695616007 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.695626020 CET49770443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.695630074 CET4434977013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.697985888 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.698102951 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.698179007 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.698491096 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.698520899 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.698874950 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.698914051 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.698985100 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.699094057 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.699106932 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.702081919 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.702255011 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.702315092 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.702343941 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.702349901 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.702367067 CET49771443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.702370882 CET4434977113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.704294920 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.704324961 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:27.704380035 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.704507113 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:27.704519987 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:28.927849054 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:28.928541899 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:28.928577900 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:28.928977013 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:28.928986073 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.280319929 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.280946970 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.280996084 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.281388998 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.281395912 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.375171900 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.375248909 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.375448942 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.375498056 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.375498056 CET49773443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.375524044 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.375541925 CET4434977313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.378200054 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.378247976 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.378323078 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.378448963 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.378459930 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.448292017 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.448776960 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.448812008 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.449219942 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.449228048 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.452042103 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.452480078 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.452503920 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.452877998 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.452882051 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.497622013 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.498003006 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.498018980 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.498404980 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.498409033 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.724180937 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.724257946 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.724344969 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.724555016 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.724585056 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.724602938 CET49774443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.724611044 CET4434977413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.728142977 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.728176117 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.728254080 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.728435993 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.728447914 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.883841991 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.884021044 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.884252071 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.884253025 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.884253025 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.886984110 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.887037039 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.887111902 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.887240887 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.887254953 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.890290976 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.890383959 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.890527964 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.890573978 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.890573978 CET49776443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.890597105 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.890609980 CET4434977613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.892806053 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.892844915 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.892927885 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.893063068 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.893075943 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.943310976 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.943398952 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.943552017 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.943778992 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.943790913 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.943802118 CET49777443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.943806887 CET4434977713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.947343111 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.947462082 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:29.947570086 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.947752953 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:29.947803020 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:30.194883108 CET49775443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:30.194926023 CET4434977513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.183475018 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.183985949 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.184015989 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.184401035 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.184406042 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.465629101 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.466147900 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.466175079 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.466653109 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.466658115 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.617815018 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.618427992 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.618506908 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.618839979 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.618855000 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.626976967 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.627048016 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.627234936 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.627278090 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.627278090 CET49778443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.627298117 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.627306938 CET4434977813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.629946947 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.630007982 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.630100012 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.630235910 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.630254030 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.714576960 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.715147018 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.715174913 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.715456009 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.715462923 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.768218994 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.769062996 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.769088984 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.769517899 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.769531012 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.901055098 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.901120901 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.901340961 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.901370049 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.901381969 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.901392937 CET49779443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.901400089 CET4434977913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.903908968 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.903944969 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:31.904016972 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.904143095 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:31.904150963 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.053004980 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.053081989 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.053222895 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.053451061 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.053487062 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.053505898 CET49781443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.053514004 CET4434978113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.056293011 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.056330919 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.056427956 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.056588888 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.056603909 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.149339914 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.149512053 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.149607897 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.149682999 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.149729967 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.149760008 CET49782443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.149775982 CET4434978213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.151988029 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.152041912 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.152102947 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.152276993 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.152292967 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.220992088 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.221189976 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.221302032 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.221396923 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.221426010 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.221451998 CET49780443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.221462965 CET4434978013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.224277973 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.224323988 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:32.224420071 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.224575996 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:32.224591017 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.486964941 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.487375021 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.487410069 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.487874985 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.487884045 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.708920956 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.709374905 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.709391117 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.709857941 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.709862947 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.907705069 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.908200026 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.908231974 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.908607960 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.908618927 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.947766066 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.947829008 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.947900057 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.948059082 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.948059082 CET49783443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.948107004 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.948134899 CET4434978313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.950664997 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.950717926 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:33.950805902 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.950943947 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:33.950953007 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.003492117 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.003989935 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.004009008 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.004395008 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.004401922 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.080331087 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.081151009 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.081185102 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.081551075 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.081557989 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.162410021 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.162472963 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.162601948 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.162815094 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.162833929 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.162843943 CET49784443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.162848949 CET4434978413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.168283939 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.168334007 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.168401003 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.168525934 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.168543100 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.304774046 CET497095603192.168.2.5202.175.83.249
      Nov 22, 2024 04:29:34.390698910 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.390815973 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.390990019 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.391041994 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.391041994 CET49785443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.391066074 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.391074896 CET4434978513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.393610954 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.393707991 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.393812895 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.393956900 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.393996000 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.424246073 CET560349709202.175.83.249192.168.2.5
      Nov 22, 2024 04:29:34.486785889 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.486876011 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.486939907 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.487122059 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.487143993 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.487154007 CET49786443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.487159014 CET4434978613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.489737034 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.489784002 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.489902973 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.490040064 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.490051031 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.602415085 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.602607965 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.602756023 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.602798939 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.602798939 CET49787443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.602819920 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.602833033 CET4434978713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.605443001 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.605489969 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:34.605573893 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.605719090 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:34.605729103 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:35.818186998 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:35.818592072 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:35.818629980 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:35.819027901 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:35.819041014 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:35.976022959 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:35.976785898 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:35.976824999 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:35.977229118 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:35.977236986 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.247467041 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.248020887 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.248049021 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.248457909 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.248469114 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.271078110 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.271150112 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.271276951 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.271539927 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.271563053 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.271580935 CET49788443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.271588087 CET4434978813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.274115086 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.274162054 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.274260044 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.274380922 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.274389982 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.282027006 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.282428980 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.282459974 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.282793999 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.282800913 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.409579039 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.410170078 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.410195112 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.410629988 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.410635948 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.419544935 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.419609070 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.419758081 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.419925928 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.419949055 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.419990063 CET49789443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.419996977 CET4434978913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.422667980 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.422697067 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.422791004 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.422976017 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.422987938 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.664028883 CET497105603192.168.2.5202.175.83.249
      Nov 22, 2024 04:29:36.702389002 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.702580929 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.702649117 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.702709913 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.702734947 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.702750921 CET49790443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.702758074 CET4434979013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.706249952 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.706295013 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.706377983 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.706717014 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.706727982 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.725548983 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.725636959 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.725691080 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.725883007 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.725908041 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.725927114 CET49791443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.725934982 CET4434979113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.729239941 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.729280949 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.729346037 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.729583025 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.729598999 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.783544064 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:29:36.853315115 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.853477955 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.853537083 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.853683949 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.853703976 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.853723049 CET49792443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.853729963 CET4434979213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.857043982 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.857091904 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:36.857170105 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.857356071 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:36.857373953 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.054315090 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.055125952 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.055160046 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.055694103 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.055700064 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.268263102 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.268773079 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.268786907 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.269227028 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.269232035 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.332988977 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.333518982 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.333554029 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.333933115 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.333942890 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.504641056 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.504729033 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.504793882 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.505002022 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.505022049 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.505033970 CET49793443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.505039930 CET4434979313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.507946014 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.508059025 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.508145094 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.508444071 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.508472919 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.531843901 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.532541037 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.532551050 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.532908916 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.532912970 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.575122118 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.575453997 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.575484991 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.575790882 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.575795889 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.720897913 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.720956087 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.721009970 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.721215010 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.721229076 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.721237898 CET49794443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.721242905 CET4434979413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.723912954 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.723948002 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.724031925 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.724165916 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.724170923 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.779108047 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.779277086 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.779408932 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.779473066 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.779473066 CET49796443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.779511929 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.779552937 CET4434979613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.781436920 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.781522989 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.781604052 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.781702995 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.781733036 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.976376057 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.976444006 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.976515055 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.976799965 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.976821899 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.976831913 CET49795443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.976838112 CET4434979513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.979363918 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.979408979 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:38.979487896 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.979630947 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:38.979640007 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:39.009305000 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:39.009495974 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:39.009579897 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:39.012739897 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:39.012795925 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:39.012828112 CET49797443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:39.012844086 CET4434979713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:39.015455008 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:39.015513897 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:39.015667915 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:39.015840054 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:39.015870094 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.299310923 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.299798012 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.299870014 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.300225973 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.300240993 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.304311037 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.304548979 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.304577112 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.304860115 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.304868937 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.385929108 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.388878107 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.388922930 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.389239073 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.389251947 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.742793083 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.742862940 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.742975950 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.743263006 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.743263006 CET49798443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.743304968 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.743349075 CET4434979813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.745620012 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.745659113 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.745748043 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.745889902 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.745901108 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.752324104 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.752347946 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.752408981 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.752461910 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.752526045 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.752542019 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.752568007 CET49799443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.752572060 CET4434979913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.754489899 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.754575968 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.754666090 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.754781008 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.754816055 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.773183107 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.773490906 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.773502111 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.773888111 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.773893118 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.809144020 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.809494019 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.809540987 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.809854984 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.809871912 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.827675104 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.827833891 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.827898026 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.828064919 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.828066111 CET49800443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.828099012 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.828125954 CET4434980013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.829615116 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.829684019 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.829763889 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.829866886 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:40.829885960 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:40.910914898 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:40.910934925 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:40.911001921 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:40.911251068 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:40.911262989 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:41.221590042 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.221698999 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.221805096 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.222034931 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.222045898 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.222054958 CET49801443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.222059011 CET4434980113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.224783897 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.224843025 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.224936962 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.225101948 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.225131989 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.256442070 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.256494999 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.256563902 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.256628036 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.256755114 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.256756067 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.256814957 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.257169962 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.257273912 CET4434980213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.257477045 CET49802443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.259067059 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.259078979 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:41.259145975 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.259268045 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:41.259278059 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.556981087 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.557427883 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:42.557490110 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.557946920 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:42.557960987 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.589574099 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.590007067 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:42.590049028 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.590519905 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:42.590524912 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.642790079 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.643517017 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:42.643605947 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.643668890 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:42.643682957 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:42.729454994 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:42.729522943 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:42.733046055 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:42.733056068 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:42.733386993 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:42.741688967 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:42.787334919 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.005395889 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.005429029 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.005676985 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.005739927 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.005846024 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.005846024 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.005887032 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.006059885 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.006098032 CET4434980413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.008378983 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.008388042 CET49804443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.008471966 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.008553028 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.008702040 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.008727074 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048249960 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048270941 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048348904 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.048374891 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048419952 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.048537016 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.048542976 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048556089 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.048696995 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048728943 CET4434980313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.048990011 CET49803443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.050384998 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.050412893 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.050487995 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.050617933 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.050625086 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.063153982 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.063503027 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.063517094 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.063927889 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.063931942 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.074326038 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.074572086 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.074600935 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.074841976 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.074848890 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.087199926 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.087415934 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.087488890 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.087620020 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.087620020 CET49805443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.087652922 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.087676048 CET4434980513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.089349031 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.089385033 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.089456081 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.089569092 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.089589119 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.449151039 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.449189901 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.449208975 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.449256897 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.449284077 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.449296951 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.449326992 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.483714104 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.483761072 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.483795881 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.483804941 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.483834028 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.483977079 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.483990908 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.484003067 CET49806443192.168.2.552.149.20.212
      Nov 22, 2024 04:29:43.484014034 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.484019041 CET4434980652.149.20.212192.168.2.5
      Nov 22, 2024 04:29:43.505297899 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.505449057 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.505543947 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.505744934 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.505753040 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.505760908 CET49808443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.505764008 CET4434980813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.508208990 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.508268118 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.508337021 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.508485079 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.508502007 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.529033899 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.532116890 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.532203913 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.532263041 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.532263041 CET49807443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.532291889 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.532315016 CET4434980713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.534204960 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.534297943 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:43.534370899 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.534486055 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:43.534506083 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.817188978 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.817893028 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:44.817914009 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.818356037 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:44.818361044 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.881592035 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.882355928 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:44.882419109 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.882880926 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:44.882894993 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.987690926 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.988261938 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:44.988302946 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:44.988677025 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:44.988689899 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.271389008 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.274483919 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.274561882 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.274596930 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.274611950 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.274625063 CET49810443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.274630070 CET4434981013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.277061939 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.277157068 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.277240992 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.277355909 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.277374029 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.297159910 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.297568083 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.297606945 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.297985077 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.298002005 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.298738003 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.298995972 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.299058914 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.299310923 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.299351931 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.335350037 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.338499069 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.338576078 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.338655949 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.338655949 CET49809443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.338690996 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.338716984 CET4434980913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.341243029 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.341336012 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.341480970 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.341598034 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.341629028 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.441312075 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.444669962 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.444766998 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.444843054 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.444864035 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.444888115 CET49811443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.444901943 CET4434981113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.447621107 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.447653055 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.447732925 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.447897911 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.447909117 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.729418039 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.732589960 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.732667923 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.732738972 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.732738972 CET49812443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.732770920 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.732794046 CET4434981213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.733630896 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.735624075 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.735656023 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.735722065 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.735869884 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.735886097 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.736685991 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.736752033 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.736819983 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.736819983 CET49813443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.736860037 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.736886024 CET4434981313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.738959074 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.738974094 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:45.739027023 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.739216089 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:45.739224911 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.062196970 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.062895060 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.062956095 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.063345909 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.063364029 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.164961100 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.165555000 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.165580988 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.165908098 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.165913105 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.248836040 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.249403954 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.249469042 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.249752998 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.249772072 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.475094080 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.476033926 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.476054907 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.476303101 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.476308107 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.506033897 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.509152889 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.509238005 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.509396076 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.509397030 CET49814443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.509445906 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.509474039 CET4434981413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.512474060 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.512516975 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.512602091 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.512756109 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.512763023 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.590955019 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.591309071 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.591339111 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.591753960 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.591759920 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.684040070 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.687014103 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.687197924 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.687199116 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.687199116 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.689769030 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.689865112 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.689951897 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.690076113 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.690099001 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.702017069 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.705270052 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.705338001 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.705492973 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.705492973 CET49815443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.705540895 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.705568075 CET4434981513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.707192898 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.707236052 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.707328081 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.707452059 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.707467079 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.950736046 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.950817108 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.950941086 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.950984955 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.951004982 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.954355955 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.954385042 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.954400063 CET49817443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.954406023 CET4434981713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.957547903 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.957602024 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.957699060 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.957801104 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.957812071 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:47.992562056 CET49816443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:47.992608070 CET4434981613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:48.072324991 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:48.072984934 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:48.073111057 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:48.073296070 CET49818443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:48.073323965 CET4434981813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:48.076334953 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:48.076390028 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:48.076462984 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:48.076641083 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:48.076656103 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.323345900 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.323911905 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.323946953 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.324253082 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.324259043 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.421873093 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.422563076 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.422600031 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.423063993 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.423072100 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.535237074 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.535928965 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.535993099 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.536335945 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.536350965 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.602864027 CET497095603192.168.2.5202.175.83.249
      Nov 22, 2024 04:29:49.723757029 CET560349709202.175.83.249192.168.2.5
      Nov 22, 2024 04:29:49.723879099 CET497095603192.168.2.5202.175.83.249
      Nov 22, 2024 04:29:49.743768930 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.744266033 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.744302034 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.744668961 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.744680882 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.767055988 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.770251036 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.770318031 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.770330906 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.770395994 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.770440102 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.770440102 CET49820443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.770503044 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.770531893 CET4434982013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.773183107 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.773272991 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.773369074 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.773509979 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.773546934 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.864167929 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.867404938 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.867486954 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.867585897 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.867587090 CET49822443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.867638111 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.867667913 CET4434982213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.870112896 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.870166063 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.870245934 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.870371103 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.870388031 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.921128988 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.921673059 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.921684980 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.922293901 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.922298908 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.989106894 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.992263079 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.992336988 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.992397070 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.992397070 CET49821443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.992434025 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.992458105 CET4434982113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.995286942 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.995371103 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:49.995470047 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.995583057 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:49.995604038 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.393620968 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.396629095 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.396694899 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.396692038 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.396740913 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.396787882 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.396820068 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.396836042 CET49824443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.396841049 CET4434982413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.399292946 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.399405003 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.399501085 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.399641991 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.399662971 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.404290915 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.404494047 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.404570103 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.404669046 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.404669046 CET49823443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.404711008 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.404742956 CET4434982313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.406377077 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.406472921 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:50.406559944 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.406681061 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:50.406704903 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.491871119 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.492697954 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:51.492758036 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.493122101 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:51.493141890 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.587985992 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.588542938 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:51.588576078 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.588922024 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:51.588927984 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.776473045 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:51.776542902 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:51.776613951 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:51.776853085 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:51.776875019 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:51.800077915 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.800570965 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:51.800601006 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:51.800964117 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:51.800970078 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.024219036 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.027345896 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.027405024 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.027568102 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.027590990 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.027606964 CET49826443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.027611971 CET4434982613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.030174971 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.030271053 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.030344963 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.030467033 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.030503988 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.173676014 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.176692963 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.176898003 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.176898956 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.176898956 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.179539919 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.179578066 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.179656029 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.179789066 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.179797888 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.206731081 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.207305908 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.207391024 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.207822084 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.207837105 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.248656988 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.251533985 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.251729012 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.251729012 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.251729965 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.254396915 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.254456043 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.254544973 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.254666090 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.254688025 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.266288996 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.266751051 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.266798973 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.267142057 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.267153025 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.399892092 CET49825443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.399950981 CET4434982513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.556294918 CET49827443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.556355000 CET4434982713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.651180029 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.651252985 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.651361942 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.651400089 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.651472092 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.651623011 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.651623011 CET49828443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.651669025 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.651695013 CET4434982813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.654517889 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.654575109 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.654670954 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.654838085 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.654855013 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.724112988 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.727214098 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.727309942 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.727441072 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.727441072 CET49829443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.727490902 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.727520943 CET4434982913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.730017900 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.730060101 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:52.730123043 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.730242968 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:52.730253935 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.562815905 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:53.563218117 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:53.563251972 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:53.563747883 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:53.564059019 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:53.564142942 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:29:53.618628979 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:29:53.803798914 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.804572105 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:53.804608107 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.805002928 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:53.805008888 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.972096920 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.972738981 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:53.972774029 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.973176003 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:53.973182917 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.974628925 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.974926949 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:53.974972963 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:53.975239038 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:53.975244045 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.238816977 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.241952896 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.242014885 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.242017031 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.242074013 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.242120028 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.242142916 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.242158890 CET49831443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.242166042 CET4434983113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.244707108 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.244756937 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.244827032 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.244967937 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.244982958 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.405405045 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.408832073 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.408911943 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.408951044 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.408972979 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.408987045 CET49833443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.408994913 CET4434983313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.411477089 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.411524057 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.411593914 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.411724091 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.411736965 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.417002916 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.420145988 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.420207977 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.420248985 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.420259953 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.420272112 CET49832443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.420275927 CET4434983213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.422776937 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.422812939 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.422885895 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.423041105 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.423049927 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.475632906 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.476381063 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.476409912 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.476816893 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.476824999 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.571261883 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.571883917 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.571913958 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.572346926 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.572350979 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.921374083 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.924455881 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.924506903 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.924515009 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.924585104 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.924626112 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.924648046 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.924660921 CET49835443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.924668074 CET4434983513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.927607059 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.927656889 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:54.927728891 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.927907944 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:54.927921057 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:55.023492098 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:55.023583889 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:55.023638964 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:55.023832083 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:55.023859024 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:55.023875952 CET49834443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:55.023880005 CET4434983413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:55.026681900 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:55.026731968 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:55.026799917 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:55.027007103 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:55.027019024 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.053791046 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.054513931 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.054550886 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.054892063 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.054897070 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.228703022 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.229393959 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.229423046 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.229825974 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.229830027 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.242790937 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.243293047 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.243349075 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.243669987 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.243680000 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.498286963 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.501351118 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.501461029 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.501506090 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.501506090 CET49836443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.501524925 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.501534939 CET4434983613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.503992081 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.504030943 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.504128933 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.504271030 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.504281044 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.672384024 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.675461054 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.675566912 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.675605059 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.675605059 CET49838443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.675622940 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.675631046 CET4434983813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.678260088 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.678312063 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.678388119 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.678565979 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.678571939 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.694025993 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.698103905 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.698214054 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.698257923 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.698282003 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.698295116 CET49837443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.698302031 CET4434983713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.701041937 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.701088905 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.701179028 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.701328039 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.701342106 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.743274927 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.743834972 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.743870020 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.744296074 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.744307041 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.819251060 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.819935083 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.819976091 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:56.820369959 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:56.820379019 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.187237978 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.190207005 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.190301895 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.190326929 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.190543890 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.190612078 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.190638065 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.190665007 CET49839443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.190671921 CET4434983913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.193660975 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.193697929 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.193775892 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.193917990 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.193933964 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.264182091 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.267338991 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.267445087 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.267483950 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.267510891 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.267523050 CET49840443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.267528057 CET4434984013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.270052910 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.270082951 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:57.270148039 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.270301104 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:57.270307064 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.283440113 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.284049034 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.284075022 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.284698963 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.284706116 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.434272051 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.434853077 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.434875011 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.435482025 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.435487986 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.522351980 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.523247957 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.523272038 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.523829937 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.523834944 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.728494883 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.731699944 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.731777906 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.731837034 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.731858969 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.731870890 CET49841443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.731875896 CET4434984113.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.734833002 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.734890938 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.734967947 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.735104084 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.735117912 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.876197100 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.887789011 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.887855053 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.887873888 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.887928963 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.888000011 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.888016939 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.888030052 CET49843443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.888035059 CET4434984313.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.890937090 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.890968084 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.891032934 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.891175032 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.891185999 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.979545116 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.979912996 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.980093002 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.980128050 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.980699062 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.980709076 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.982954025 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.983040094 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.983082056 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.983098984 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.983112097 CET49842443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.983118057 CET4434984213.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.986176014 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.986219883 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:58.986310005 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.986466885 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:58.986479998 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.050539017 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.051115036 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.051130056 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.051690102 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.051696062 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.425551891 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.428469896 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.428590059 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.428682089 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.428682089 CET49844443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.428733110 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.428761005 CET4434984413.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.431258917 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.431305885 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.431385994 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.431499004 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.431507111 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.495086908 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.498274088 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.498419046 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.498521090 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.498534918 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.498548985 CET49845443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.498554945 CET4434984513.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.501708031 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.501801014 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:29:59.501929998 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.502111912 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:29:59.502144098 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.592503071 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.593019009 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:00.593050003 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.593453884 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:00.593461037 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.676361084 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.676963091 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:00.676990032 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.677666903 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:00.677673101 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.867995977 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.868546963 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:00.868607044 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:00.868994951 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:00.869014025 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.125196934 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.128228903 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.128310919 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.128401041 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.128401041 CET49846443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.128446102 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.128472090 CET4434984613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.131197929 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.131241083 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.131298065 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.131436110 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.131441116 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.199505091 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.202622890 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.202687979 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.202687025 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.202738047 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.202783108 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.202800035 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.202809095 CET49847443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.202814102 CET4434984713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.205094099 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.205188036 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.205322981 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.205435038 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.205467939 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.314562082 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.315030098 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.315052986 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.315431118 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.315435886 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.319531918 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.319727898 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.319799900 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.319859982 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.319859982 CET49848443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.319900036 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.319924116 CET4434984813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.322299004 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.322354078 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.322448969 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.322576046 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.322597980 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.421134949 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.421730042 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.421755075 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.422173023 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.422183037 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.756794930 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.759985924 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.760061979 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.760088921 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.760112047 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.760154009 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.760205984 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.760221004 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.760232925 CET49849443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.760237932 CET4434984913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.762797117 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.762891054 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.762969971 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.763108015 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.763158083 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.876642942 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.879601955 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.879712105 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.879791975 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.879791975 CET49850443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.879853010 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.879879951 CET4434985013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.882075071 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.882133007 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:01.882225037 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.882369041 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:01.882390022 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:02.914484978 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:02.915134907 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:02.915177107 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:02.915534019 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:02.915539980 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:02.921907902 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:02.922163010 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:02.922223091 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:02.922439098 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:02.922451973 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.173194885 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.173758984 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.173804045 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.174179077 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.174190998 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.228089094 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:30:03.228200912 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:30:03.228293896 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:30:03.357433081 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.357652903 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.360418081 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.360510111 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.360596895 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.360596895 CET49852443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.360650063 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.360676050 CET4434985213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.361064911 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.361112118 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.361129045 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.361166954 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.361205101 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.361226082 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.361236095 CET49851443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.361241102 CET4434985113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.363286972 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.363368034 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.363457918 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.363478899 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.363531113 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.363590956 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.363619089 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.363648891 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.363770962 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.363799095 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.552153111 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.552895069 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.552963972 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.553320885 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.553334951 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.626684904 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.629841089 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.629925013 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.629978895 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.630034924 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.630088091 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.630136967 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.630177975 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.630177975 CET49853443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.630199909 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.630235910 CET4434985313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.633593082 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.633646965 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.633733034 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.633861065 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.633887053 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.670380116 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.670806885 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.670839071 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.671333075 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.671344042 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.996439934 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.999466896 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:03.999775887 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.999775887 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:03.999775887 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.002389908 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.002463102 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.002543926 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.002671957 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.002691984 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.112426043 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.115829945 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.115885973 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.115921021 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.115956068 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.116028070 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.116101027 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.116101027 CET49855443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.116133928 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.116241932 CET4434985513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.119666100 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.119707108 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.119780064 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.120044947 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.120057106 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.304680109 CET49854443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:04.304753065 CET4434985413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:04.384360075 CET49830443192.168.2.5142.250.181.100
      Nov 22, 2024 04:30:04.384433031 CET44349830142.250.181.100192.168.2.5
      Nov 22, 2024 04:30:05.224318027 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.224920034 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.224945068 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.225352049 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.225438118 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.225444078 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.225630999 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.225671053 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.225943089 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.225956917 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.376571894 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.377083063 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.377126932 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.377603054 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.377614975 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.700458050 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.700581074 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.700651884 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.700800896 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.700824022 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.700836897 CET49857443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.700845003 CET4434985713.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.701056957 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.701162100 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.701241970 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.701631069 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.701631069 CET49856443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.701667070 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.701693058 CET4434985613.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.703891993 CET49861443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.703944921 CET49862443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.703979969 CET4434986213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.703990936 CET4434986113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.704051971 CET49862443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.704083920 CET49861443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.704166889 CET49862443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.704180956 CET4434986213.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.704257965 CET49861443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.704282045 CET4434986113.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.810038090 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.811064005 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.811681986 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.811705112 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.812186003 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.812192917 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.813319921 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.813380957 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.813417912 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.813417912 CET49858443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.813435078 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.813446045 CET4434985813.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.816075087 CET49863443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.816118956 CET4434986313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.816406012 CET49863443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.816536903 CET49863443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.816554070 CET4434986313.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.916306973 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.916853905 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.916879892 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:05.917319059 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:05.917321920 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.256259918 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.259450912 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.259510040 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.259514093 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.259562016 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.259629965 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.259651899 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.259665012 CET49859443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.259670973 CET4434985913.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.262423038 CET49864443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.262475014 CET4434986413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.262550116 CET49864443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.262711048 CET49864443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.262722969 CET4434986413.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.359335899 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.362631083 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.362760067 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.362802982 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.362823009 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.362838984 CET49860443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.362843990 CET4434986013.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.365727901 CET49865443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.365792990 CET4434986513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.365909100 CET49865443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.366100073 CET49865443192.168.2.513.107.246.63
      Nov 22, 2024 04:30:06.366118908 CET4434986513.107.246.63192.168.2.5
      Nov 22, 2024 04:30:06.666309118 CET560349710202.175.83.249192.168.2.5
      Nov 22, 2024 04:30:06.666372061 CET497105603192.168.2.5202.175.83.249
      TimestampSource PortDest PortSource IPDest IP
      Nov 22, 2024 04:28:48.162949085 CET53525641.1.1.1192.168.2.5
      Nov 22, 2024 04:28:50.971046925 CET53596191.1.1.1192.168.2.5
      Nov 22, 2024 04:28:51.712166071 CET6515653192.168.2.51.1.1.1
      Nov 22, 2024 04:28:51.712552071 CET5728053192.168.2.51.1.1.1
      Nov 22, 2024 04:28:51.848875046 CET53651561.1.1.1192.168.2.5
      Nov 22, 2024 04:28:51.849196911 CET53572801.1.1.1192.168.2.5
      Nov 22, 2024 04:29:07.898026943 CET53620881.1.1.1192.168.2.5
      Nov 22, 2024 04:29:26.850030899 CET53619211.1.1.1192.168.2.5
      Nov 22, 2024 04:29:47.042757034 CET53625271.1.1.1192.168.2.5
      Nov 22, 2024 04:29:49.741756916 CET53526681.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 22, 2024 04:28:51.712166071 CET192.168.2.51.1.1.10xc82fStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 22, 2024 04:28:51.712552071 CET192.168.2.51.1.1.10x1870Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 22, 2024 04:28:51.848875046 CET1.1.1.1192.168.2.50xc82fNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
      Nov 22, 2024 04:28:51.849196911 CET1.1.1.1192.168.2.50x1870No error (0)www.google.com65IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • otelrules.azureedge.net
      • 202.175.83.249:5603
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549710202.175.83.24956033792C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Nov 22, 2024 04:28:49.318841934 CET436OUTGET /ws HTTP/1.1
      Host: 202.175.83.249:5603
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Nov 22, 2024 04:28:50.984193087 CET325INHTTP/1.1 400 Bad Request
      Date: Fri, 22 Nov 2024 03:28:50 GMT
      Content-Length: 34
      Connection: keep-alive
      Expires: 0
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      X-XSS-Protection: 1; mode=block
      Pragma: no-cache
      X-Frame-Options: DENY
      X-Content-Type-Options: nosniff
      Data Raw: 43 61 6e 20 22 55 70 67 72 61 64 65 22 20 6f 6e 6c 79 20 74 6f 20 22 57 65 62 53 6f 63 6b 65 74 22 2e
      Data Ascii: Can "Upgrade" only to "WebSocket".
      Nov 22, 2024 04:28:51.068670034 CET384OUTGET /favicon.ico HTTP/1.1
      Host: 202.175.83.249:5603
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://202.175.83.249:5603/ws
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Nov 22, 2024 04:28:51.651272058 CET681INHTTP/1.1 404 Not Found
      Date: Fri, 22 Nov 2024 03:28:51 GMT
      Content-Type: text/html
      Content-Length: 548
      Connection: keep-alive
      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549714184.30.17.174443
      TimestampBytes transferredDirectionData
      2024-11-22 03:28:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-22 03:28:55 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF70)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=134154
      Date: Fri, 22 Nov 2024 03:28:55 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549715184.30.17.174443
      TimestampBytes transferredDirectionData
      2024-11-22 03:28:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-22 03:28:57 UTC535INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=134252
      Date: Fri, 22 Nov 2024 03:28:57 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-22 03:28:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.54971652.149.20.212443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:02 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YecEPyavkTW954P&MD=dtnKpfG1 HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-22 03:29:03 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: b54ddb98-09fb-4441-9aa3-c68d71b62177
      MS-RequestId: 4a2d787c-ed16-4ac9-b91d-a9221c9ec3fb
      MS-CV: RKXi/M4Sh0a+L4kJ.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 22 Nov 2024 03:29:02 GMT
      Connection: close
      Content-Length: 24490
      2024-11-22 03:29:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-22 03:29:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.54971913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:03 UTC492INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:03 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
      ETag: "0x8DD0A27899CAFB6"
      x-ms-request-id: 0e3600b6-201e-0096-7125-3cace6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032903Z-178bfbc474b9fdhphC1NYCac0n000000026g00000000rb5s
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:03 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-11-22 03:29:04 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
      Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
      2024-11-22 03:29:04 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
      Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
      2024-11-22 03:29:04 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
      Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
      2024-11-22 03:29:04 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
      Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
      2024-11-22 03:29:04 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
      Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
      2024-11-22 03:29:04 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
      Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
      2024-11-22 03:29:04 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
      2024-11-22 03:29:04 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
      2024-11-22 03:29:04 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
      Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.54972613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:06 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:06 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032906Z-174c587ffdfb5q56hC1TEB04kg00000000ug000000006u3q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.54972413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:06 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:06 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:06 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032906Z-178bfbc474bq2pr7hC1NYCkfgg00000002hg00000000a6w5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.54972313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:06 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:06 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:06 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032906Z-178bfbc474bbbqrhhC1NYCvw7400000002gg00000000eqy2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.54972213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:06 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:06 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032906Z-174c587ffdfn4nhwhC1TEB2nbc00000000u000000000r401
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.54972513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:06 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:06 UTC472INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:06 GMT
      Content-Type: text/xml
      Content-Length: 1000
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB097AFC9"
      x-ms-request-id: bcfa9710-401e-0035-028e-3c82d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032906Z-174c587ffdfcb7qhhC1TEB3x70000000010g000000003wty
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-11-22 03:29:06 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.54973013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:09 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:09 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:09 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032909Z-178bfbc474brk967hC1NYCfu60000000028g000000004rp7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.54972813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:09 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:09 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032909Z-178bfbc474bgvl54hC1NYCsfuw000000029000000000pwcc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.54973213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:09 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:09 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:09 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032909Z-178bfbc474bmqmgjhC1NYCy16c00000002m000000000027g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.54973113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:09 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:09 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032909Z-174c587ffdfcb7qhhC1TEB3x7000000000vg00000000hxdk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.54972913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:09 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:09 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:09 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032909Z-174c587ffdf8fcgwhC1TEBnn700000000140000000000ddv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.54973413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:11 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:11 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032911Z-178bfbc474b9fdhphC1NYCac0n000000028g00000000ggca
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.54973313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:11 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:11 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: de6003cd-b01e-0098-493c-3ccead000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032911Z-178bfbc474bgvl54hC1NYCsfuw00000002f0000000002s6v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.54973713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:11 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:11 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032911Z-174c587ffdfl22mzhC1TEBk40c00000001300000000039ew
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.54973513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:11 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:11 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032911Z-174c587ffdfdwxdvhC1TEB1c4n00000000pg00000000pvne
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.54973613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:11 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:11 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032911Z-15b8b599d88cn5thhC1TEBqxkn00000000qg00000000dpsg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.54973813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:13 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:13 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:13 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032913Z-178bfbc474bvjk8shC1NYC83ns000000029g000000005mxx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.54974013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:13 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:13 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032913Z-178bfbc474bwlrhlhC1NYCy3kg00000002cg00000000cug2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.54973913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:14 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:13 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032913Z-174c587ffdf89smkhC1TEB697s00000000u000000000rrcg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.54974113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:14 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:13 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032913Z-174c587ffdftjz9shC1TEBsh9800000000t0000000005bsf
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.54974213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:14 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:14 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032914Z-174c587ffdf59vqchC1TEByk6800000001400000000009wz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:14 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.54974313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:15 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:15 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032915Z-174c587ffdfn4nhwhC1TEB2nbc0000000100000000004z43
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.54974613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:16 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:16 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032916Z-15b8b599d88cn5thhC1TEBqxkn00000000qg00000000dpyd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.54974513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:16 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:16 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032916Z-174c587ffdfl22mzhC1TEBk40c0000000110000000008w2n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.54974413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:16 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:16 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032916Z-178bfbc474btrnf9hC1NYCb80g00000002p0000000000x97
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.54974713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:16 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:16 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032916Z-15b8b599d885ffrhhC1TEBtuv000000000w000000000ehqt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.54974813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:17 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:18 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:18 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032918Z-178bfbc474bp8mkvhC1NYCzqnn000000029g000000005d9g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.54974913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:18 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:18 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:18 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032918Z-15b8b599d889fz52hC1TEB59as00000000yg000000001445
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:18 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.54975013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:18 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:18 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:18 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: e23cf081-f01e-001f-3d30-3c5dc8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032918Z-178bfbc474bv7whqhC1NYC1fg4000000029g00000000pp71
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.54975113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:18 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:18 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:18 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: 9906faf6-f01e-0052-624b-3c9224000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032918Z-15b8b599d88m7pn7hC1TEB4axw00000000u000000000gt2f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.54975213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:18 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:18 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:18 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032918Z-178bfbc474bfw4gbhC1NYCunf400000002e00000000082by
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.54975313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:20 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:20 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032920Z-174c587ffdfb74xqhC1TEBhabc00000000yg000000002zts
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.54975513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:20 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:20 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032920Z-15b8b599d88vp97chC1TEB5pzw00000000y000000000277z
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.54975613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:20 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:20 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032920Z-174c587ffdfcj798hC1TEB9bq400000000wg00000000rpmp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.54975413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:20 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:20 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:20 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032920Z-178bfbc474b7cbwqhC1NYC8z4n00000002dg000000000f75
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.54975713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:20 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:20 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032920Z-178bfbc474bw8bwphC1NYC38b4000000024g00000000ppur
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.54975813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:22 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:22 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:22 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032922Z-178bfbc474bp8mkvhC1NYCzqnn000000027000000000dx28
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:22 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.54975913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:22 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:22 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: e845eaf5-101e-008e-5d91-3bcf88000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032922Z-15b8b599d889gj5whC1TEBfyk000000000rg0000000066w8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.54976213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:23 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:22 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032922Z-174c587ffdfl22mzhC1TEBk40c00000000x000000000pm6f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:23 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.54976113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:23 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:22 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: a7985a29-001e-0046-374c-3cda4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032922Z-15b8b599d88l2dpthC1TEBmzr000000000sg00000000dszt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.54976013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:23 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:22 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: b7a4c0f2-401e-0064-554c-3c54af000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032922Z-15b8b599d882zv28hC1TEBdchn00000000s0000000009m1n
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.54976313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:24 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:24 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032924Z-15b8b599d88cn5thhC1TEBqxkn00000000u0000000004z11
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.54976413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:25 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:24 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: 00deeadb-901e-007b-4a91-3bac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032924Z-15b8b599d88g5tp8hC1TEByx6w00000000xg000000003222
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.54976513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:25 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:25 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032925Z-178bfbc474btrnf9hC1NYCb80g00000002hg00000000byyu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.54976613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:25 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:25 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: 98e24ef8-f01e-0052-0940-3c9224000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032925Z-15b8b599d88hd9g7hC1TEBp75c00000000wg000000005ed0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.54976713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:25 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:25 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032925Z-178bfbc474bp8mkvhC1NYCzqnn000000024g00000000nrwf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.54976813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:26 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:27 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:26 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032926Z-15b8b599d889gj5whC1TEBfyk000000000ng00000000ef4w
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.54976913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:27 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:27 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:27 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032927Z-178bfbc474bnwsh4hC1NYC2ubs00000002f000000000bhmk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.54977213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:27 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:27 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:27 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032927Z-174c587ffdfmlsmvhC1TEBvyks00000000y000000000mmxw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.54977013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:27 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:27 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:27 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032927Z-178bfbc474bwh9gmhC1NYCy3rs00000002bg00000000q2w6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.54977113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:27 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:27 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:27 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032927Z-174c587ffdftjz9shC1TEBsh9800000000tg000000003vk6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.54977313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:29 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:29 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032929Z-174c587ffdfldtt2hC1TEBwv9c00000000s0000000005eat
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.54977413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:29 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:29 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032929Z-174c587ffdftv9hphC1TEBm29w00000000rg00000000fv55
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.54977513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:29 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:29 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032929Z-178bfbc474bbcwv4hC1NYCypys000000024000000000rahw
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.54977613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:29 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:29 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032929Z-174c587ffdf8fcgwhC1TEBnn7000000000x000000000rqxc
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.54977713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:29 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:29 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032929Z-174c587ffdf4zw2thC1TEBu340000000010g000000003wxx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.54977813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:31 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:31 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:31 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032931Z-15b8b599d88wn9hhhC1TEBry0g00000000wg00000000bqz0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.54977913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:31 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:31 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:31 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032931Z-174c587ffdfdwxdvhC1TEB1c4n00000000x00000000006s1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:31 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.54978113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:31 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:32 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:31 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032931Z-174c587ffdfb74xqhC1TEBhabc00000000tg00000000hvze
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:32 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.54978213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:31 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:32 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:31 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032931Z-178bfbc474bnwsh4hC1NYC2ubs00000002gg000000006n3y
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.54978013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:31 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:32 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:32 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: 19a81fd9-501e-0078-66bc-3b06cf000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032932Z-15b8b599d88z9sc7hC1TEBkr4w000000010g000000007t3z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:32 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.54978313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:33 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:33 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:33 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032933Z-178bfbc474bv587zhC1NYCny5w000000027000000000gqrd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:33 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.54978413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:33 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:34 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:33 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032933Z-178bfbc474bpnd5vhC1NYC4vr4000000028g00000000shcm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.54978513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:33 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:34 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:34 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: d8899c23-b01e-003e-234e-3c8e41000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032934Z-15b8b599d88tmlzshC1TEB4xpn00000000ng00000000mak0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.54978613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:34 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:34 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: 8d96ff29-301e-0020-36b1-3b6299000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032934Z-15b8b599d88hd9g7hC1TEBp75c00000000t000000000d9v5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.54978713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:34 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:34 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032934Z-178bfbc474bw8bwphC1NYC38b400000002a00000000034x6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.54978813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:35 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:36 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:36 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032936Z-174c587ffdfn4nhwhC1TEB2nbc00000000ug00000000psd5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.54978913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:36 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:36 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: 00606c4f-d01e-0014-08c3-3bed58000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032936Z-15b8b599d8885prmhC1TEBsnkw00000000w000000000kpp1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.54979013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:36 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:36 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:36 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032936Z-15b8b599d88cn5thhC1TEBqxkn00000000tg000000006427
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:36 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.54979113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:36 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:36 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:36 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032936Z-178bfbc474bp8mkvhC1NYCzqnn000000029g000000005dw4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.54979213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:36 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:36 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:36 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032936Z-178bfbc474brk967hC1NYCfu60000000027g0000000071d5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.54979313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:38 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:38 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:38 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: f000c210-c01e-008d-4155-3c2eec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032938Z-15b8b599d88wn9hhhC1TEBry0g00000000y00000000083bn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.54979413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:38 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:38 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:38 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: 4e89b2fa-a01e-006f-563a-3c13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032938Z-15b8b599d88phfhnhC1TEBr51n0000000110000000006rax
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.54979613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:38 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:38 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:38 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032938Z-178bfbc474bbcwv4hC1NYCypys00000002b0000000002mg2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:38 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.54979513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:38 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:38 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:38 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: dd6dc7e9-901e-008f-3238-3c67a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032938Z-15b8b599d88wn9hhhC1TEBry0g00000000x000000000ap72
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.54979713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:38 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:39 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:38 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032938Z-178bfbc474b9fdhphC1NYCac0n00000002a000000000d93w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.54979813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:40 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:40 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:40 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032940Z-178bfbc474bfw4gbhC1NYCunf400000002f000000000521g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:40 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.54979913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:40 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:40 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: df4f394c-601e-0002-2a39-3ca786000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032940Z-178bfbc474bpnd5vhC1NYC4vr4000000029g00000000nq80
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.54980013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:40 UTC470INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:40 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: a3dd353e-a01e-0032-2c4e-3c1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032940Z-178bfbc474bxkclvhC1NYC69g400000002c00000000073ub
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:40 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.54980113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:41 UTC491INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:41 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: e365756d-701e-0032-724d-3ca540000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032941Z-15b8b599d88l2dpthC1TEBmzr000000000rg00000000hq04
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:41 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.54980213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:41 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:41 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032941Z-174c587ffdfmlsmvhC1TEBvyks00000000yg00000000hsft
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:41 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.54980413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:43 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:42 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032942Z-178bfbc474b9fdhphC1NYCac0n00000002b000000000abtt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:43 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.54980313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:42 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:43 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:42 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032942Z-15b8b599d88vp97chC1TEB5pzw00000000v00000000092aa
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:43 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.54980513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:42 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:43 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:42 GMT
      Content-Type: text/xml
      Content-Length: 1250
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE4487AA"
      x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032942Z-174c587ffdf7t49mhC1TEB4qbg00000000q000000000nsa2
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:43 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.54980652.149.20.212443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YecEPyavkTW954P&MD=dtnKpfG1 HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-22 03:29:43 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 89698413-4c28-415d-8fef-4e0cfe4f8bb9
      MS-RequestId: 96aece10-8ac8-4cd5-8b08-752061cbd0bc
      MS-CV: zc6EnHGBBk65TSIX.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Fri, 22 Nov 2024 03:29:42 GMT
      Connection: close
      Content-Length: 30005
      2024-11-22 03:29:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-11-22 03:29:43 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.54980813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:43 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:43 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:43 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032943Z-178bfbc474b7cbwqhC1NYC8z4n000000026g00000000nahz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      89192.168.2.54980713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:43 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:43 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:43 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032943Z-178bfbc474bfw4gbhC1NYCunf400000002f0000000005277
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.54981013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:44 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:45 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:45 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032945Z-178bfbc474brk967hC1NYCfu60000000028g000000004tnz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:45 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.54980913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:44 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:45 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:45 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032945Z-15b8b599d88tmlzshC1TEB4xpn00000000pg00000000h2w5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:45 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.54981113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:44 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:45 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:45 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: aa1ebe18-101e-0017-5340-3c47c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032945Z-15b8b599d88vp97chC1TEB5pzw00000000s000000000hy3w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.54981213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:45 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:45 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:45 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: fde4123d-901e-00a0-613d-3c6a6d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032945Z-178bfbc474bpscmfhC1NYCfc2c00000000yg00000000g8bs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.54981313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:45 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:45 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:45 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: cb31e276-601e-00ab-1151-3c66f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032945Z-15b8b599d88s6mj9hC1TEBur3000000000tg000000001e87
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.54981413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:47 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:47 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:47 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032947Z-178bfbc474bpscmfhC1NYCfc2c000000011g000000005e3f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:47 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.54981613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:47 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:47 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:47 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: 731b5b9c-601e-0001-6b71-3cfaeb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032947Z-174c587ffdfgcs66hC1TEB69cs00000000m000000000rrer
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:47 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.54981513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:47 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:47 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:47 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032947Z-178bfbc474bpscmfhC1NYCfc2c000000010g000000008puy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:47 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.54981713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:47 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:47 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:47 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032947Z-174c587ffdftv9hphC1TEBm29w00000000r000000000ma0c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:47 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.54981813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:47 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:48 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:47 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032947Z-178bfbc474b9fdhphC1NYCac0n00000002b000000000ac0a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:48 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.54982013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:49 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:49 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:49 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: e3a34b23-101e-0034-2f4c-3c96ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032949Z-15b8b599d88tmlzshC1TEB4xpn00000000t0000000008atf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:49 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.54982213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:49 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:49 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:49 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032949Z-178bfbc474bh5zbqhC1NYCkdug000000027000000000qqmh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:49 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.54982113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:49 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:49 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:49 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: 7f04ed54-d01e-008e-5c68-3c387a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032949Z-178bfbc474bscnbchC1NYCe7eg00000002e000000000qw89
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:49 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.54982313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:49 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:50 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:50 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: bac6914c-b01e-0002-4559-3c1b8f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032950Z-15b8b599d889gj5whC1TEBfyk000000000kg00000000hb73
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.54982413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:49 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:50 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:50 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032950Z-174c587ffdf4zw2thC1TEBu34000000000zg0000000074m6
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.54982513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:51 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:52 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:52 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: 40694bf4-501e-008c-7530-3ccd39000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032951Z-178bfbc474b9fdhphC1NYCac0n00000002b000000000ac6d
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.54982613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:51 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:52 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:51 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: c49a2be7-d01e-005a-3155-3c7fd9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032951Z-15b8b599d88phfhnhC1TEBr51n00000000w000000000krqq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:52 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.54982713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:51 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:52 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:52 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032952Z-178bfbc474brk967hC1NYCfu60000000026g00000000b4u2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.54982813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:52 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:52 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:52 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032952Z-174c587ffdfcj798hC1TEB9bq400000000zg00000000f4wd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:52 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.54982913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:52 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:52 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:52 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032952Z-174c587ffdfb5q56hC1TEB04kg00000000w0000000002r2y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:52 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.54983113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:53 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:54 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:54 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 45241df0-c01e-00a1-1a4f-3c7e4a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032954Z-178bfbc474bfw4gbhC1NYCunf400000002g000000000224z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.54983313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:53 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:54 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:54 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032954Z-178bfbc474bbcwv4hC1NYCypys000000027g00000000d6es
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:54 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.54983213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:53 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:54 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:54 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032954Z-174c587ffdfldtt2hC1TEBwv9c00000000qg00000000abx0
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:54 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.54983513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:54 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:54 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:54 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032954Z-178bfbc474bvjk8shC1NYC83ns00000002ag000000002w5k
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      114192.168.2.54983413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:54 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:55 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:54 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: dd43f91c-901e-005b-7e7f-3b2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032954Z-174c587ffdfn4nhwhC1TEB2nbc00000000z00000000091w4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:55 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.54983613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:56 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:56 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:56 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032956Z-178bfbc474bbbqrhhC1NYCvw7400000002n0000000003s7g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.54983813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:56 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:56 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:56 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 650b08ff-201e-0033-5b2f-3cb167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032956Z-178bfbc474bwlrhlhC1NYCy3kg00000002ag00000000mfxx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.54983713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:56 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:56 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:56 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: 954384e5-001e-0082-7954-3c5880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032956Z-15b8b599d88g5tp8hC1TEByx6w00000000s000000000gfn9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:56 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.54983913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:56 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:57 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:57 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032957Z-178bfbc474bp8mkvhC1NYCzqnn000000025000000000n1ma
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.54984013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:56 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:57 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:57 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032957Z-178bfbc474bvjk8shC1NYC83ns000000027g00000000cdkb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.54984113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:58 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:58 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:58 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: bac9dc3c-701e-005c-2f49-3cbb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032958Z-15b8b599d889fz52hC1TEB59as00000000y000000000298m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:29:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.54984313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:58 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:58 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:58 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032958Z-174c587ffdf9xbcchC1TEBxkz400000000t00000000051y2
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.54984213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:58 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:58 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:58 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: 4a98b9d9-501e-008c-636d-3bcd39000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032958Z-178bfbc474bw8bwphC1NYC38b400000002a00000000036h0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.54984413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:59 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:59 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032959Z-174c587ffdfgcs66hC1TEB69cs00000000qg00000000bxeh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.54984513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:29:59 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:29:59 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:29:59 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: 3b38473f-101e-007a-2bbc-3b047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T032959Z-15b8b599d886w4hzhC1TEBb4ug00000000y0000000008dkv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:29:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.54984613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:00 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:01 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:00 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033000Z-174c587ffdf89smkhC1TEB697s00000000wg00000000exg5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.54984713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:00 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:01 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:01 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033001Z-178bfbc474brk967hC1NYCfu60000000023000000000pp4q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:01 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.54984813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:00 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:01 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:01 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: ce856bd5-501e-007b-6157-3c5ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033001Z-15b8b599d88l2dpthC1TEBmzr000000000wg000000004kge
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:01 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.54984913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:01 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:01 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:01 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: 150e742e-301e-0033-3994-3bfa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033001Z-15b8b599d88qw29phC1TEB5zag00000000tg00000000esgv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:01 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.54985013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:01 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:01 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:01 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: b5bbaf22-a01e-0070-528a-3b573b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033001Z-174c587ffdfdwxdvhC1TEB1c4n00000000tg00000000adfg
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.54985113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:02 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:03 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:03 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: efd631bc-c01e-008d-6f47-3c2eec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033003Z-15b8b599d88qw29phC1TEB5zag00000000tg00000000esm2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.54985213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:02 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:03 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:03 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033003Z-174c587ffdftjz9shC1TEBsh9800000000ug000000000ukv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.54985313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:03 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:03 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:03 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: 11fd19a1-001e-0046-3f80-3bda4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033003Z-174c587ffdfl22mzhC1TEBk40c000000013g000000001xs4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:03 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.54985413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:03 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:03 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:03 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: 8c2dcc7a-801e-0035-158c-3b752a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033003Z-174c587ffdf59vqchC1TEByk6800000000y000000000kwzx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:03 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.54985513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:03 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:04 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:03 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033003Z-15b8b599d88l2dpthC1TEBmzr000000000w0000000005yh9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:04 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.54985713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:05 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:05 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:05 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033005Z-174c587ffdfb5q56hC1TEB04kg00000000w0000000002rnf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:05 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.54985613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:05 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:05 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:05 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: 68e67b08-c01e-00a2-1155-3c2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033005Z-15b8b599d88cn5thhC1TEBqxkn00000000v0000000002gdk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.54985813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:05 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:05 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:05 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033005Z-178bfbc474bbcwv4hC1NYCypys000000026g00000000gakx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.54985913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:05 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:06 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:06 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: e84d7653-101e-0028-0dc3-3b8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033006Z-15b8b599d889fz52hC1TEB59as00000000t000000000enfn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:06 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.54986013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:05 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:06 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:06 GMT
      Content-Type: text/xml
      Content-Length: 1369
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE32FE1A2"
      x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033006Z-15b8b599d88phfhnhC1TEBr51n000000012g000000002x12
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:06 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


      Session IDSource IPSource PortDestination IPDestination Port
      140192.168.2.54986113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:07 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:07 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:07 GMT
      Content-Type: text/xml
      Content-Length: 1377
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
      ETag: "0x8DC582BEAFF0125"
      x-ms-request-id: 627e99eb-a01e-0084-2049-3c9ccd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033007Z-178bfbc474b9fdhphC1NYCac0n000000029g00000000esb0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:07 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      141192.168.2.54986213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:07 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:08 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:07 GMT
      Content-Type: text/xml
      Content-Length: 1414
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE03B051D"
      x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033007Z-174c587ffdftjz9shC1TEBsh9800000000pg00000000ggun
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:08 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      142192.168.2.54986313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:07 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:08 UTC515INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:07 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0A2434F"
      x-ms-request-id: 4dabb973-d01e-0028-205c-3c7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033007Z-15b8b599d88hd9g7hC1TEBp75c00000000t000000000dbc4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-22 03:30:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


      Session IDSource IPSource PortDestination IPDestination Port
      143192.168.2.54986413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:08 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-22 03:30:08 UTC494INHTTP/1.1 200 OK
      Date: Fri, 22 Nov 2024 03:30:08 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE54CA33F"
      x-ms-request-id: ca47fefa-001e-0014-1746-3c5151000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241122T033008Z-178bfbc474bbbqrhhC1NYCvw7400000002hg00000000bkbs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-22 03:30:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      144192.168.2.54986513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-22 03:30:08 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:22:28:41
      Start date:21/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:22:28:45
      Start date:21/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1752,i,13698908018769166408,1212372426831615160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:22:28:48
      Start date:21/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://202.175.83.249:5603/ws"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly