Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1

Overview

General Information

Sample URL:https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1
Analysis ID:1563915
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1800,i,1761121724570472123,8515181177749625088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://click.fastfilecourier.com/images/1x1.gifHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49810 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /r/1087572/1/1470238969/open/1 HTTP/1.1Host: click.fastfilecourier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/1x1.gif HTTP/1.1Host: click.fastfilecourier.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.fastfilecourier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://click.fastfilecourier.com/images/1x1.gifAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.fastfilecourier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrcLFlZpU5h88Uc&MD=o9DOg8CO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrcLFlZpU5h88Uc&MD=o9DOg8CO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: click.fastfilecourier.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49810 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/8@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1800,i,1761121724570472123,8515181177749625088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1800,i,1761121724570472123,8515181177749625088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.fastfilecourier.com/r/1087572/1/1470238969/open/10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://click.fastfilecourier.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com
    34.237.219.119
    truefalse
      high
      click.fastfilecourier.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://click.fastfilecourier.com/images/1x1.giffalse
          unknown
          https://click.fastfilecourier.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            34.237.219.119
            pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comUnited States
            14618AMAZON-AESUSfalse
            142.250.181.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1563915
            Start date and time:2024-11-27 15:42:53 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 52s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/8@6/4
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.35
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:43:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9838275148070377
            Encrypted:false
            SSDEEP:48:8kwdhWTByKpkHeidAKZdA19ehwiZUklqehNy+3:8WHtqy
            MD5:8323CFFC4D3E1D3F95604ACEC7E72398
            SHA1:6B0D9A451835908C00C19D1039E1D70912BCD5EF
            SHA-256:CF31DD51BA1C89F573324A3F377EF578C150C6BD110B5751E02640394E71D350
            SHA-512:980EAE6A07110F539F14FD919F4C93EDCC0CF07461FF72729F2D508118859C648777B88E20793A2506C5DCCD819A0AAEAC78A21DFF1F0A70492A8BBB7668F623
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....]=...@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yvu....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yvu....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yvu....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yvu..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yxu...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:43:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9983550328717636
            Encrypted:false
            SSDEEP:48:8mwdhWTByKpkHeidAKZdA1weh/iZUkAQkqehay+2:8gHH9QDy
            MD5:4B3C3C66B0F34E0AF8DD82421280C841
            SHA1:7AE9DB5A9D2C26E69CCBC04D34214D645CCB6866
            SHA-256:497EEF20F37CB3F58ECB7B50EE94BA629B1F089BCF8E53F6439BB78AE76A990D
            SHA-512:449C05E7B8859D93FF68EDE6DAFE178A85DD93E26938EF454D2576AA7DD4A464FE85087C8C6F8868BD561F2ABCB823E16CDD7071A8B2607A9130C325DA432AAD
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.........@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yvu....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yvu....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yvu....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yvu..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yxu...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.006071449747253
            Encrypted:false
            SSDEEP:48:8xKwdhWTByKpsHeidAKZdA14tseh7sFiZUkmgqeh7sQy+BX:8xsHvnuy
            MD5:BE0B23765D09A2175B9D3E5A22AD6442
            SHA1:DD6E81A1B5171D07F27F9F630B3A54517BD84C8B
            SHA-256:D21C6DFF5FC434005D2341983544A9237449B3C69AB5200A2BD61035E836DC73
            SHA-512:76178944F724E0580CFDC2ACA1319F31214D25919DB450D6BF5FBB6677884C2D297E2ED989F37230198C09596F2D30921C4CF4600644732E108F9D2DA1709D10
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yvu....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yvu....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yvu....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yvu..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:43:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.995996289043478
            Encrypted:false
            SSDEEP:48:8SwdhWTByKpkHeidAKZdA1vehDiZUkwqehWy+R:8UHkYy
            MD5:BD98EB5484EF6A16268320C839CA9DE0
            SHA1:B10F4E4F6B593F1037862B01A384D18AFE328456
            SHA-256:948DA54DB7D3B5D8FA26DDDE1801733FF3BB4A12458C0BB84DAD002C6C328009
            SHA-512:4C2B62F50CDA03984D8E8D72F56B332CCF8DD7EE973342175B3014E291060D1A5493F719794DFB17767C2A73D251F86F0625FDFC23DFC72B24D7AB6FEC4EC860
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....G...@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yvu....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yvu....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yvu....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yvu..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yxu...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:43:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.986467111296371
            Encrypted:false
            SSDEEP:48:8XwdhWTByKpkHeidAKZdA1hehBiZUk1W1qehky+C:8XHk9Ey
            MD5:397391329E92FBC7355DC5A2B061E1EC
            SHA1:738D99DDAFF3432E49A81F97B242515108A45F81
            SHA-256:28231710A7BB96DC19CE09544C32EDDA35A3E146BEBF63D63BC7552C9536EF2D
            SHA-512:6CF575F85140358400B72D3B2CC70BE533DA9EE5C983AE2F4974F7425A8E8DC7B56C8191B0D277E38BA16CEB8628052F9AD4417FEDF458DE9CAA6AE50045C0BF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....3...@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yvu....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yvu....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yvu....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yvu..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yxu...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:43:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9928006576046995
            Encrypted:false
            SSDEEP:48:84wdhWTByKpkHeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbuy+yT+:8iHKT/TbxWOvTbuy7T
            MD5:5F9AC28A128D8756B7F9886773C78589
            SHA1:970BDD49B725357BA8A40E4BC642772E4FCC05E4
            SHA-256:DA52A9588FE40C2473F07ED8461EE1EEF6D6A073D1C419F0F26AE0AA81FB6614
            SHA-512:48FB8E6A997B92F192840C2B730A476BD88B67B50E114CFF06F0DFFA3E742E03E822C19EF8D8DA83FB045FDC0CEA75034CDC725EDADFC394C8E4056DF623D9A8
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....4...@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yvu....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yvu....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yvu....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yvu..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yxu...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 1 x 1
            Category:downloaded
            Size (bytes):43
            Entropy (8bit):3.322445490340781
            Encrypted:false
            SSDEEP:3:CUdSkL1pse:XSk/se
            MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
            SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
            SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
            SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
            Malicious:false
            Reputation:low
            URL:https://click.fastfilecourier.com/images/1x1.gif
            Preview:GIF89a.............!.......,...........L..;
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Nov 27, 2024 15:43:39.280864954 CET49675443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:39.280869961 CET49674443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:39.374596119 CET49673443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:48.887757063 CET49674443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:48.887775898 CET49675443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:48.981513977 CET49673443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:50.451932907 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:50.451997995 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:50.452092886 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:50.452312946 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:50.452326059 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:50.898313999 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:50.898372889 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:50.898453951 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:50.900592089 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:50.900609970 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:51.380425930 CET4434970323.1.237.91192.168.2.5
            Nov 27, 2024 15:43:51.380608082 CET49703443192.168.2.523.1.237.91
            Nov 27, 2024 15:43:52.147002935 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:52.147476912 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:52.147547007 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:52.148485899 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:52.148559093 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:52.150041103 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:52.150130987 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:52.200094938 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:52.200135946 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:43:52.228586912 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:52.228616953 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:52.228753090 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:52.230048895 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:52.230101109 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:52.230160952 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:52.234682083 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:52.234709024 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:52.234936953 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:52.234946966 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:52.246745110 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:43:52.339183092 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.339278936 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.355568886 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.355601072 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.355840921 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.400559902 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.411827087 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.455344915 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.867738008 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.867810011 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.867886066 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.868048906 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.868066072 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.868077993 CET49712443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.868083954 CET4434971269.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.908175945 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.908230066 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:52.908304930 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.908649921 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:52.908659935 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:53.460810900 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.461158037 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.461177111 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.462249994 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.462362051 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.467669010 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.467801094 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.467952013 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.501535892 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.501858950 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.501883984 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.502931118 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.503067017 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.503756046 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.503813982 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.511332035 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.518539906 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.518557072 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.549442053 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.549465895 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:53.566220045 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:53.597580910 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.085899115 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.085984945 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.086319923 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.087534904 CET49714443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.087553024 CET4434971434.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.109455109 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.155328989 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.339333057 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.339449883 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.346347094 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.346370935 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.346626043 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.394107103 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.441196918 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.441294909 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.441382885 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.541974068 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.544471025 CET49713443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.544497967 CET4434971334.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.583333015 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.596491098 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.596548080 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.596626997 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.596892118 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:54.596903086 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:54.953888893 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.953962088 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.954015017 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.954977989 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.955003023 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:54.955017090 CET49715443192.168.2.569.192.160.109
            Nov 27, 2024 15:43:54.955024004 CET4434971569.192.160.109192.168.2.5
            Nov 27, 2024 15:43:55.912081003 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:55.912456989 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:55.912480116 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:55.912827015 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:55.913165092 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:55.913254023 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:55.913321018 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:55.955332994 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:56.374933004 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:56.375017881 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:56.375108957 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:56.375899076 CET49716443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:56.375927925 CET4434971634.237.219.119192.168.2.5
            Nov 27, 2024 15:43:56.523685932 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:56.523755074 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:56.523840904 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:56.524152994 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:56.524164915 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:57.807069063 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:57.807542086 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:57.807579994 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:57.808576107 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:57.808641911 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:57.809111118 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:57.809170008 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:57.809362888 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:57.809372902 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:57.854060888 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:58.264575958 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:58.264811993 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:58.264893055 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:58.265311003 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:58.265350103 CET4434971734.237.219.119192.168.2.5
            Nov 27, 2024 15:43:58.265369892 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:58.265399933 CET49717443192.168.2.534.237.219.119
            Nov 27, 2024 15:43:59.628588915 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:43:59.628654003 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:43:59.628766060 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:43:59.629868984 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:43:59.629878044 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:01.246252060 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:01.246345043 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:01.249330044 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:01.249337912 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:01.249572992 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:01.291475058 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:01.711436987 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:01.711486101 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:01.711565971 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:01.712029934 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:01.712054968 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:01.847058058 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:01.847150087 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:01.847218990 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:02.341775894 CET49711443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:02.341814995 CET44349711142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:02.774096012 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:02.819336891 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309751034 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309784889 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309792995 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309802055 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309820890 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309866905 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:03.309880972 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.309916019 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:03.330769062 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.330856085 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:03.330871105 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:03.330925941 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:03.498611927 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.498693943 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:03.500688076 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:03.500706911 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.500941992 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.509566069 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:03.555331945 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.988665104 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.988693953 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.988708019 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.988826036 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:03.988861084 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:03.988919973 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.172010899 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.172038078 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.172101021 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.172173023 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.172224045 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.172276974 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.255544901 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.255573034 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.255634069 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.255660057 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.255687952 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.255707026 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.355834007 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.355854988 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.355947018 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.355973005 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.356014013 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.391242981 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.391264915 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.391340971 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.391370058 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.391413927 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.409871101 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.409888029 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.409964085 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.409989119 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.410039902 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.431339979 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.431358099 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.431442976 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.431452990 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.431525946 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.547971964 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.547997952 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.548072100 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.548095942 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.548144102 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.563899994 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.563916922 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.563983917 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.564007044 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.564049959 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.579072952 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.579092026 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.579160929 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.579174042 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.579231024 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.592433929 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.592458963 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.592528105 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.592542887 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.592586994 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.608921051 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.608943939 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.609004974 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.609025955 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.609069109 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.621323109 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.621346951 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.621396065 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.621408939 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.621445894 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.621478081 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.628340006 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.628416061 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.628417015 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.628483057 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.628556967 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.628571033 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.628583908 CET49721443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.628588915 CET4434972113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.663435936 CET49718443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:04.663475037 CET4434971820.12.23.50192.168.2.5
            Nov 27, 2024 15:44:04.675246000 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.675297022 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.675374031 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.676709890 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.676748037 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.676836967 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.678085089 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.678105116 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.678191900 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.678201914 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.679677010 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.679704905 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.680042028 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.680124044 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.680133104 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.680505037 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.680514097 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.680761099 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.681948900 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.681956053 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.682024956 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.682353020 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.682359934 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:04.682761908 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:04.682769060 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.398672104 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.399244070 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.399343014 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.401132107 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.401158094 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.467691898 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.470829964 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.470909119 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.472579956 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.472596884 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.473838091 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.474219084 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.474234104 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.474632025 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.474642038 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.475821018 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.476365089 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.476424932 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.476860046 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.476875067 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.478043079 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.478804111 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.478820086 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.479415894 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.479425907 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.835808039 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.835836887 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.835912943 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.835982084 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.836083889 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.836222887 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.836222887 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.836246014 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.836426973 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.836457014 CET4434972713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.837426901 CET49727443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.839112043 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.839176893 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.839263916 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.839405060 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.839431047 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.917489052 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.917517900 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.917587042 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.917665958 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.917720079 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.917861938 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.917861938 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.917881012 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.918046951 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.918076038 CET4434972413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.918126106 CET49724443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.920644045 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.920710087 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.920797110 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.920942068 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.920958996 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.922327042 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.922385931 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.922447920 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.922467947 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.922640085 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.922657967 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.922672987 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.923167944 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.923194885 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.923264027 CET4434972613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.923330069 CET49726443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.923405886 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.923450947 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.923712969 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.923731089 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.923742056 CET49728443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.923748016 CET4434972813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926403046 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926518917 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926553965 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.926582098 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.926594019 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926606894 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.926611900 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926624060 CET49725443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.926629066 CET4434972513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926645041 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.926825047 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.926862955 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.926909924 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.927011013 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.927022934 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.927090883 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.927103043 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.928858042 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.928872108 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:06.928925037 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.929052114 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:06.929061890 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.688182116 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.688796997 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.688813925 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.690458059 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.690462112 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.740241051 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.741019964 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.741045952 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.741389990 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.741394997 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.744071007 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.744235992 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.744402885 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.744432926 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.744560003 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.744579077 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.744815111 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.744820118 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.745026112 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.745031118 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.832256079 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.833178997 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.833209038 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:08.833698034 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:08.833703995 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.142610073 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.142677069 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.142802000 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.143156052 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.143182039 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.143203974 CET49730443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.143212080 CET4434973013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.146856070 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.146887064 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.146972895 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.147166967 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.147173882 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.196517944 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.196583986 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.196918011 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.197149992 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.197169065 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.197182894 CET49733443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.197189093 CET4434973313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.202513933 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.202574015 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.202626944 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.202685118 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.202728987 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.202797890 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.202851057 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.202872038 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.202883959 CET49732443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.202889919 CET4434973213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.203403950 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.203473091 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.203520060 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.203808069 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.203824043 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.203839064 CET49731443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.203844070 CET4434973113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.204726934 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.204744101 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.206181049 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.206218958 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.206285954 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.206391096 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.206399918 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.207201004 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.207225084 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.207292080 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.207405090 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.207413912 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.288167953 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.288233042 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.288423061 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.288592100 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.288609982 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.288625002 CET49734443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.288630009 CET4434973413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.292049885 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.292094946 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:09.292181969 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.292366028 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:09.292375088 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.940186024 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.941999912 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:10.942044973 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.942482948 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:10.942498922 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.988831997 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.989957094 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:10.989980936 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.990398884 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:10.990406990 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.992008924 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.992296934 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:10.992336988 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:10.992626905 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:10.992633104 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.061724901 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.062496901 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.062529087 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.062895060 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.062901974 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.087074041 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.087717056 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.087753057 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.088079929 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.088089943 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.380724907 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.380913019 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.381016016 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.381267071 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.381304026 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.381334066 CET49735443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.381350040 CET4434973513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.384864092 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.384915113 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.385030031 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.385411024 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.385426044 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.433559895 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.433651924 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.433729887 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.434053898 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.434073925 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.434092045 CET49736443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.434097052 CET4434973613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.436745882 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.436817884 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.436883926 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.437005997 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.437027931 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.437041044 CET49737443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.437047005 CET4434973713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.437993050 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.438043118 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.438122988 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.438292027 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.438306093 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.439182043 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.439213991 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.439277887 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.439450979 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.439461946 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.515397072 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.515464067 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.515547037 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.515842915 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.515856981 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.515882015 CET49738443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.515887022 CET4434973813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.519433022 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.519481897 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.519579887 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.519767046 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.519779921 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.534590960 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.534746885 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.534822941 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.534961939 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.534961939 CET49739443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.534982920 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.534992933 CET4434973913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.537827015 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.537848949 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:11.537929058 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.538095951 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:11.538105965 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.167115927 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.167752028 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.167783976 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.168571949 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.168582916 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.177834988 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.178324938 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.178353071 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.178922892 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.178927898 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.241830111 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.242419958 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.242448092 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.246299028 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.246309996 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.380450010 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.381185055 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.381210089 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.381573915 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.381577015 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.401012897 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.401493073 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.401519060 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.401892900 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.401897907 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.612550974 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.612628937 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.612931967 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.612931967 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.612931967 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.615734100 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.615778923 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.615855932 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.615992069 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.616005898 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.629591942 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.629672050 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.629883051 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.629931927 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.629931927 CET49741443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.629955053 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.629968882 CET4434974113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.632719994 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.632764101 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.632848024 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.633002043 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.633016109 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.679280043 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.679347992 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.679718018 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.679718018 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.680114031 CET49742443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.680135012 CET4434974213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.683449984 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.683484077 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.686364889 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.689841986 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.689852953 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.836467981 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.836544037 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.836608887 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.836858034 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.836879969 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.836893082 CET49743443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.836906910 CET4434974313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.840028048 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.840065002 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.840186119 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.840379000 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.840389013 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.857690096 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.857753992 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.857816935 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.858040094 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.858057022 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.858069897 CET49744443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.858074903 CET4434974413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.860970974 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.861006021 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.861088991 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.861260891 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.861272097 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:13.916496992 CET49740443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:13.916538954 CET4434974013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.348968029 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.349471092 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.349489927 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.349989891 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.349993944 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.401762009 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.402232885 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.402246952 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.402745008 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.402751923 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.406938076 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.407515049 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.407525063 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.407913923 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.407922029 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.642750978 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.643444061 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.643471956 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.643896103 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.643903017 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.704655886 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.705292940 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.705318928 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.705766916 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.705773115 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.787381887 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.787472010 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.787545919 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.787780046 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.787801981 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.787813902 CET49746443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.787820101 CET4434974613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.790991068 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.791030884 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.791157007 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.791640997 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.791654110 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.843000889 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.843070030 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.843122005 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.843352079 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.843375921 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.843389988 CET49747443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.843395948 CET4434974713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.846359015 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.846414089 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.846441984 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.846460104 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.846483946 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.846548080 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.846592903 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.846605062 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.846616983 CET49745443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.846621990 CET4434974513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.846842051 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.846856117 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.848948956 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.848983049 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:15.849044085 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.849164963 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:15.849174023 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.096961021 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.097021103 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.097089052 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.097265959 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.097289085 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.097304106 CET49749443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.097311020 CET4434974913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.101665974 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.101713896 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.101797104 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.101932049 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.101943016 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.167531013 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.167596102 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.167648077 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.167860031 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.167882919 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.167896986 CET49748443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.167902946 CET4434974813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.170928001 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.170967102 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:16.171031952 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.171241999 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:16.171252966 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.573173046 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.573812962 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.573838949 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.574301958 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.574315071 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.575256109 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.575526953 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.575551033 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.575856924 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.575861931 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.693684101 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.694472075 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.694487095 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.694932938 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.694936991 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.914753914 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.915378094 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.915412903 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:17.915849924 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:17.915855885 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.013616085 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.013689995 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.013768911 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.014014006 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.014045000 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.014082909 CET49752443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.014090061 CET4434975213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.017200947 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.017245054 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.017339945 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.017524958 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.017537117 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.021833897 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.021922112 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.021981955 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.022104025 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.022124052 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.022135973 CET49750443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.022140980 CET4434975013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.024612904 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.024650097 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.024755001 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.024904013 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.024918079 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.029526949 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.029967070 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.029988050 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.030431032 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.030436039 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.164648056 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.164731979 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.164791107 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.165002108 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.165025949 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.165036917 CET49751443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.165043116 CET4434975113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.168251991 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.168293953 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.168387890 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.168524981 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.168535948 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.359924078 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.359999895 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.360142946 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.360457897 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.360483885 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.360496044 CET49753443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.360502005 CET4434975313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.364398003 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.364454985 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.364568949 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.364841938 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.364851952 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.488588095 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.488655090 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.488708019 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.488917112 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.488938093 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.488951921 CET49754443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.488956928 CET4434975413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.491833925 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.491883039 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:18.491978884 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.492158890 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:18.492170095 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.760286093 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.760952950 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:19.760977983 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.761450052 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:19.761456013 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.809799910 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.810388088 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:19.810415030 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.810853958 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:19.810861111 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.819029093 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.819370031 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:19.819395065 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:19.819691896 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:19.819700956 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.213644981 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.213707924 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.213829994 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.214073896 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.214098930 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.214112043 CET49757443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.214118004 CET4434975713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.216068029 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.216907024 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.216950893 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.217267990 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.217288017 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.217302084 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.218468904 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.218481064 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.222172022 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.222198009 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.266621113 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.266695976 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.266968966 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.267019987 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.267019987 CET49755443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.267041922 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.267056942 CET4434975513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.269823074 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.269870996 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.269937992 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.270071983 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.270082951 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.274818897 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.274892092 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.275048971 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.275100946 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.275100946 CET49756443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.275121927 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.275139093 CET4434975613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.277230024 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.277271986 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.277367115 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.277475119 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.277484894 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.346318007 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.346839905 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.346868038 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.347310066 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.347322941 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.669786930 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.669866085 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.669959068 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.670222998 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.670243025 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.670254946 CET49758443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.670259953 CET4434975813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.673326969 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.673383951 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.673485994 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.673657894 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.673670053 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.801212072 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.801276922 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.801359892 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.801589966 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.801615953 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.801630020 CET49759443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.801635027 CET4434975913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.804279089 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.804332018 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:20.804416895 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.804557085 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:20.804569006 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.014067888 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.014709949 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.014750957 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.015212059 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.015218019 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.061297894 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.061861038 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.061872005 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.062452078 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.062457085 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.074491978 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.075108051 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.075179100 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.075622082 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.075634956 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.462580919 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.463011980 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.463077068 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.464339972 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.464339972 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.464339972 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.464342117 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.464342117 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.464375973 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.464396954 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.466386080 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.466430902 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.466516018 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.466665983 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.466677904 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.510878086 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.510950089 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.511059999 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.511302948 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.511336088 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.511357069 CET49761443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.511363029 CET4434976113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.514528990 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.514584064 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.514698029 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.514878988 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.514889002 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.525445938 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.525523901 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.525659084 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.525922060 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.525943041 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.525957108 CET49762443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.525963068 CET4434976213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.528882027 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.528928041 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.529016972 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.529169083 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.529180050 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.597733021 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.598860979 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.598889112 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.599328995 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.599334955 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.776168108 CET49760443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.776210070 CET4434976013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.910372972 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.910444021 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.910531998 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.910756111 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.910777092 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.910789967 CET49763443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.910795927 CET4434976313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.913817883 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.913861990 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:22.913960934 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.914141893 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:22.914151907 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:23.047383070 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:23.047451973 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:23.047553062 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:23.047781944 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:23.047800064 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:23.047817945 CET49764443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:23.047822952 CET4434976413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:23.050868988 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:23.050905943 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:23.050987005 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:23.051151991 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:23.051160097 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.374365091 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.375006914 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.375032902 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.375518084 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.375525951 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.398096085 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.398592949 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.398628950 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.398942947 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.398948908 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.413422108 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.413840055 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.413867950 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.414187908 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.414195061 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.662226915 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.662707090 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.662744045 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.663191080 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.663202047 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.827527046 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.827609062 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.827678919 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.827945948 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.827969074 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.827980995 CET49765443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.828006029 CET4434976513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.831104040 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.831161976 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.831255913 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.831427097 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.831434965 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.831762075 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.832150936 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.832182884 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.832602978 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.832607031 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.852144957 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.852219105 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.852283955 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.852591991 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.852617025 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.852631092 CET49766443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.852638960 CET4434976613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.855309010 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.855365992 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.855448008 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.855689049 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.855703115 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.867674112 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.867852926 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.867921114 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.868093967 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.868119955 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.868132114 CET49767443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.868138075 CET4434976713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.870807886 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.870873928 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:24.870970964 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.871129036 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:24.871143103 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.098202944 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.098273039 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.098335981 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.098606110 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.098632097 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.098645926 CET49768443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.098650932 CET4434976813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.101577044 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.101677895 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.101748943 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.101942062 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.101988077 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.277945042 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.278022051 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.278074980 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.278233051 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.278259993 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.278271914 CET49769443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.278278112 CET4434976913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.281167984 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.281212091 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:25.281279087 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.281461000 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:25.281476021 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.548374891 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.549047947 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.549072027 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.549526930 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.549530983 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.590658903 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.591242075 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.591291904 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.591720104 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.591725111 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.641922951 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.642631054 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.642683029 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.643116951 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.643121004 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.883523941 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.884427071 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.884452105 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.884916067 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.884921074 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.987109900 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.987226009 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.987309933 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.987561941 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.987579107 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.987591982 CET49770443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.987597942 CET4434977013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.990708113 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.990763903 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:26.990854025 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.991038084 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:26.991050959 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.027148008 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.027225018 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.027285099 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.027467012 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.027498007 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.027509928 CET49772443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.027515888 CET4434977213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.030535936 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.030596018 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.030713081 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.030865908 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.030881882 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.064667940 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.065206051 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.065233946 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.065680027 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.065685034 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.085125923 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.085206032 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.085268021 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.085479021 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.085500956 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.085511923 CET49771443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.085516930 CET4434977113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.088725090 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.088797092 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.088897943 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.089042902 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.089055061 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.330090046 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.330163002 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.330238104 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.330476046 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.330498934 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.330512047 CET49773443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.330518007 CET4434977313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.333673000 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.333722115 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.333820105 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.333997011 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.334007025 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.510889053 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.510962963 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.511173010 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.511392117 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.511392117 CET49774443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.511435986 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.511466980 CET4434977413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.514931917 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.514976025 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:27.515069008 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.515250921 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:27.515263081 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.825505972 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.826044083 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:28.826100111 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.826584101 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:28.826592922 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.854286909 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.854778051 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:28.854811907 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.855278015 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:28.855293036 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.942636013 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.943223000 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:28.943259954 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:28.943689108 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:28.943695068 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.145759106 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.146312952 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.146349907 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.146814108 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.146819115 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.270343065 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.270447969 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.270518064 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.270705938 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.270730972 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.270737886 CET49776443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.270744085 CET4434977613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.273842096 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.273947954 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.274096012 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.274295092 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.274323940 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.309895992 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.309967995 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.310036898 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.310245991 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.310265064 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.310286999 CET49775443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.310292006 CET4434977513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.313532114 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.313585043 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.313677073 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.313755035 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.313869953 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.313882113 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.314264059 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.314281940 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.314740896 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.314749002 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.401209116 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.401403904 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.401534081 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.401750088 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.401773930 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.401787043 CET49777443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.401797056 CET4434977713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.404726982 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.404777050 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.404860973 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.405030966 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.405046940 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.604623079 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.604794025 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.604998112 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.605058908 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.605058908 CET49778443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.605083942 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.605093956 CET4434977813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.608061075 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.608144999 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.608262062 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.608452082 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.608474016 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.761765957 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.761835098 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.762068033 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.762125969 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.762125969 CET49779443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.762147903 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.762157917 CET4434977913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.764931917 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.764981031 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:29.765081882 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.765285015 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:29.765301943 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.045775890 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.046425104 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.046475887 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.046916962 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.046948910 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.131678104 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.132208109 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.132239103 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.132657051 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.132662058 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.252830029 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.253350019 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.253380060 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.253983021 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.253988981 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.464864016 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.465607882 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.465631962 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.466075897 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.466080904 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.489820957 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.489892960 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.489995003 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.490375996 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.490422010 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.490451097 CET49781443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.490467072 CET4434978113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.493849039 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.493911028 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.494044065 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.494246960 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.494261980 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.549665928 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.550446033 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.550467968 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.551017046 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.551023960 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.592638016 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.592709064 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.592895985 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.593027115 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.593044996 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.593058109 CET49780443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.593064070 CET4434978013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.596107960 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.596147060 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.596225023 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.596404076 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.596415997 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.706722021 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.706904888 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.707134962 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.707179070 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.707179070 CET49782443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.707202911 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.707212925 CET4434978213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.710105896 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.710182905 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.710283041 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.710458040 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.710472107 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.917759895 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.917954922 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.918240070 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.918334007 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.918334007 CET49783443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.918370008 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.918395042 CET4434978313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.921040058 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.921160936 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.921260118 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.921427965 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.921462059 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.995099068 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.995166063 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.995246887 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.995501041 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.995527029 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.995543957 CET49784443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.995557070 CET4434978413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.998656034 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.998712063 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:31.998779058 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.998931885 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:31.998940945 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.275604963 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.276139021 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.276176929 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.276612043 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.276623964 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.449762106 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.449960947 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.450320959 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.450378895 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.450380087 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.450412989 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.450817108 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.450825930 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.450898886 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.450906038 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.708465099 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.709058046 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.709081888 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.709546089 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.709551096 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.721250057 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.721355915 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.721417904 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.721613884 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.721638918 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.721652985 CET49785443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.721658945 CET4434978513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.724188089 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.724224091 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.724312067 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.724452972 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.724462032 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.789771080 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.790534019 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.790580988 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.791188955 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.791197062 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.885225058 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.885432005 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.885541916 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.885708094 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.885736942 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.885747910 CET49787443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.885752916 CET4434978713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.888518095 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.888565063 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.888652086 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.888809919 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.888824940 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.904696941 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.904802084 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.904859066 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.904984951 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.905006886 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.905019999 CET49786443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.905025959 CET4434978613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.907521009 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.907556057 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:33.907641888 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.907783985 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:33.907795906 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.151829004 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.152024031 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.152076006 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.152232885 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.152256012 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.152266979 CET49788443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.152273893 CET4434978813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.155194998 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.155288935 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.155354023 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.155544043 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.155558109 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.272953033 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.273027897 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.273083925 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.273307085 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.273339033 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.273358107 CET49789443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.273364067 CET4434978913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.276721001 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.276757956 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:34.276822090 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.277226925 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:34.277241945 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.578335047 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.578942060 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:35.578957081 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.579427958 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:35.579437017 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.693329096 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.693856955 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:35.693876028 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.694323063 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:35.694329023 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.738796949 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.739464998 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:35.739495039 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:35.739928961 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:35.739940882 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.019088030 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.019860983 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.019902945 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.020324945 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.020329952 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.034281969 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.034354925 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.034414053 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.034543037 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.034560919 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.034569025 CET49790443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.034574032 CET4434979013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.037045956 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.037091970 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.037177086 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.037349939 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.037364006 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.134942055 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.135745049 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.135778904 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.136182070 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.136188984 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.142097950 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.142162085 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.142230988 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.142405987 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.142422915 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.142433882 CET49792443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.142440081 CET4434979213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.145210028 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.145251989 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.145335913 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.145499945 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.145517111 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.194534063 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.194617987 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.194876909 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.195241928 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.195267916 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.195283890 CET49791443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.195290089 CET4434979113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.198214054 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.198256969 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.198345900 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.198534012 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.198554039 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.465821028 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.465899944 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.466027021 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.466283083 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.466309071 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.466320992 CET49793443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.466327906 CET4434979313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.469564915 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.469616890 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.469703913 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.469892979 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.469907999 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.583421946 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.583501101 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.583822012 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.584244967 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.584280014 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.584299088 CET49794443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.584311008 CET4434979413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.587318897 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.587373018 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:36.587465048 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.587626934 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:36.587635994 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.885457039 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.886149883 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:37.886194944 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.886605024 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:37.886610985 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.920104027 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.920738935 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:37.920773029 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.921361923 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:37.921365976 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.933160067 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.933620930 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:37.933654070 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:37.934077978 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:37.934086084 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.250294924 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.250780106 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.250804901 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.251218081 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.251229048 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.341172934 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.341268063 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.341320038 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.341830015 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.341849089 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.341861963 CET49795443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.341866970 CET4434979513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.345405102 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.345472097 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.345541954 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.345752954 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.345766068 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.364026070 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.364115953 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.364170074 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.364330053 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.364353895 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.364366055 CET49797443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.364371061 CET4434979713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.367196083 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.367228985 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.367297888 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.367470026 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.367481947 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.370428085 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.370791912 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.370822906 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.371351957 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.371361971 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.378921986 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.379232883 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.379286051 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.379323959 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.379353046 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.379364967 CET49796443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.379370928 CET4434979613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.381805897 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.381834984 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.381903887 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.382028103 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.382036924 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.695959091 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.696038961 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.696163893 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.696407080 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.696429968 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.696443081 CET49798443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.696450949 CET4434979813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.699480057 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.699532032 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.699613094 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.699744940 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.699754953 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.820297956 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.820368052 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.820502996 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.820730925 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.820753098 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.820780039 CET49799443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.820785046 CET4434979913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.823832035 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.823883057 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:38.823976040 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.824141026 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:38.824153900 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.128464937 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.129098892 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.129132032 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.129555941 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.129564047 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.149588108 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.150088072 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.150120020 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.150517941 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.150523901 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.229979038 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.230472088 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.230498075 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.230923891 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.230928898 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.541393995 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.542205095 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.542238951 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.542658091 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.542668104 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.550901890 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.551359892 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.551394939 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.551706076 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.551712036 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.586808920 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.586838007 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.586898088 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.587088108 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.587444067 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.587472916 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.587488890 CET49800443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.587495089 CET4434980013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.591149092 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.591195107 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.591285944 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.591538906 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.591555119 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.600280046 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.600341082 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.600416899 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.600584030 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.600603104 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.600615978 CET49801443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.600620031 CET4434980113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.603409052 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.603454113 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.603573084 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.603779078 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.603805065 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.689321995 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.689429998 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.689539909 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.689810038 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.689832926 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.689845085 CET49802443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.689850092 CET4434980213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.693213940 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.693269968 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.693370104 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.693604946 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.693614006 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.987812042 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.987837076 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.987957954 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.987994909 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.988050938 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.988313913 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.988321066 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.988336086 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.988478899 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.988506079 CET4434980413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.988559961 CET49804443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.991590023 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.991636992 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:40.991744995 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.991916895 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:40.991926908 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013259888 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013281107 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013366938 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.013376951 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013587952 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.013597965 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013606071 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.013722897 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013753891 CET4434980313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.013796091 CET49803443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.016199112 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.016223907 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.016295910 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.016482115 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:41.016489029 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:41.082735062 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:41.082798958 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:41.082865953 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:41.083290100 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:41.083302021 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:42.327589035 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.328156948 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.328186989 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.328639030 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.328648090 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.416285038 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.417119980 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.417146921 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.417596102 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.417602062 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.451875925 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.452385902 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.452411890 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.452825069 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.452831984 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.705384970 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:42.705571890 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:42.709223032 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:42.709248066 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:42.709520102 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:42.718018055 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:42.763333082 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:42.768598080 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.768627882 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.768696070 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.768723011 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.768994093 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.769012928 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.769022942 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.769184113 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.769222021 CET4434980513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.769259930 CET49805443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.771131039 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.771536112 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.771569967 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.771867990 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.771897078 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.771974087 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.772038937 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.772048950 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.772120953 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.772130966 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.798957109 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.799417973 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.799432993 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.799843073 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.799848080 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.852077007 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.852287054 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.852370977 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.852446079 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.852466106 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.852492094 CET49807443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.852498055 CET4434980713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.855302095 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.855340958 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.855422020 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.855551958 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.855560064 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.905776978 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.908881903 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.908972025 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.910569906 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.910589933 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.910600901 CET49806443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.910605907 CET4434980613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.913125992 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.913149118 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:42.913247108 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.913384914 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:42.913395882 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.217063904 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.220740080 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.220808029 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.220871925 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.220890999 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.220905066 CET49808443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.220910072 CET4434980813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.223666906 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.223706961 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.223773956 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.223922968 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.223932028 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.246139050 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.249385118 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.249469995 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.251821041 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.251821041 CET49809443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.251832008 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.251841068 CET4434980913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.254779100 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.254827976 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.254914999 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.255033016 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:43.255043030 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:43.359760046 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.359786987 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.359801054 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.359899998 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:43.359929085 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.359977007 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:43.400712967 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.400764942 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.400815010 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.400865078 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:43.400914907 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:43.401092052 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:43.401108980 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:43.401135921 CET49810443192.168.2.520.12.23.50
            Nov 27, 2024 15:44:43.401141882 CET4434981020.12.23.50192.168.2.5
            Nov 27, 2024 15:44:44.571577072 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.572230101 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.572266102 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.572690010 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.572702885 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.695754051 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.696598053 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.696625948 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.696949959 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.696954966 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.706512928 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.706912041 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.706927061 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.707393885 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.707398891 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.941771984 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.947060108 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.947082996 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:44.947477102 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:44.947482109 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.018630028 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.021837950 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.022032976 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.022032976 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.022468090 CET49811443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.022484064 CET4434981113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.024929047 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.024975061 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.025046110 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.025187969 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.025197983 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.116106987 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.116636038 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.116663933 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.117098093 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.117104053 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.143963099 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.146830082 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.146908998 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.147103071 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.147103071 CET49813443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.147125959 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.147135973 CET4434981313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.149768114 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.149815083 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.149904966 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.150083065 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.150094986 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.173584938 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.176130056 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.176320076 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.176429033 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.176445007 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.176466942 CET49812443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.176471949 CET4434981213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.179528952 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.179564953 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.179629087 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.179757118 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.179768085 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.377439022 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.380791903 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.380868912 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.380904913 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.380920887 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.380934954 CET49814443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.380940914 CET4434981413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.383644104 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.383692980 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.383759022 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.383891106 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.383903980 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.603734970 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.603812933 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.603988886 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.604337931 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.604363918 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.604374886 CET49815443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.604381084 CET4434981513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.606909037 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.606955051 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:45.607026100 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.607233047 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:45.607244015 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:46.814613104 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:46.815321922 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:46.815346956 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:46.815784931 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:46.815792084 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:46.964096069 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:46.964721918 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:46.964732885 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:46.965173006 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:46.965176105 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.014872074 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.015348911 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.015372038 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.016011953 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.016019106 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.172414064 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.173104048 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.173120022 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.173579931 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.173588037 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.262669086 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.264502048 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.264580965 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.264626980 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.264645100 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.264659882 CET49816443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.264664888 CET4434981613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.268183947 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.268229008 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.268306017 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.268527985 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.268537998 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.412020922 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.415237904 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.415303946 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.415465117 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.415484905 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.415498972 CET49818443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.415504932 CET4434981813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.418766975 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.418808937 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.418879986 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.419017076 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.419028997 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.460445881 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.460865021 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.460887909 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.461393118 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.461400986 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.472460032 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.474191904 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.474235058 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.474246025 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.474282026 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.474339008 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.474353075 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.474374056 CET49817443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.474380016 CET4434981713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.477561951 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.477593899 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.477658987 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.477982044 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.477989912 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.619865894 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.623083115 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.623128891 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.623135090 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.623186111 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.623235941 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.623256922 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.623266935 CET49819443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.623277903 CET4434981913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.626490116 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.626532078 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.626599073 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.626754045 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.626760960 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.914267063 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.917319059 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.917393923 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.917443037 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.917463064 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.917473078 CET49820443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.917479038 CET4434982013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.920312881 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.920346022 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:47.920409918 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.920562029 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:47.920578003 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.055131912 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.055959940 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.055980921 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.056332111 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.056334972 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.145903111 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.146596909 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.146620989 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.146967888 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.146974087 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.339469910 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.340032101 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.340080023 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.340502977 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.340512037 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.478081942 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.478926897 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.478950977 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.479397058 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.479402065 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.504754066 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.507610083 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.507724047 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.507800102 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.507800102 CET49822443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.507842064 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.507865906 CET4434982213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.512281895 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.512314081 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.512384892 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.513367891 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.513381004 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.580683947 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.583975077 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.584054947 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.584100962 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.584121943 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.584132910 CET49823443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.584139109 CET4434982313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.586639881 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.586678982 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.586750984 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.586889982 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.586900949 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.790465117 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.791115999 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.791136026 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.791583061 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.791587114 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.798517942 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.798537970 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.798572063 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.798595905 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.798643112 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.798937082 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.798950911 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.798959970 CET49824443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.798965931 CET4434982413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.801862955 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.801920891 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.802005053 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.802171946 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.802185059 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.932245970 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.935403109 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.935480118 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.935519934 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.935530901 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.935540915 CET49825443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.935551882 CET4434982513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.938415051 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.938452005 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:49.938534021 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.938673019 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:49.938684940 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.246211052 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.246328115 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.246381998 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:50.246684074 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:50.246701002 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.246715069 CET49826443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:50.246720076 CET4434982613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.249963045 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:50.250020981 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.250080109 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:50.250255108 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:50.250267029 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:50.371114969 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:50.371161938 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:50.371225119 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:50.371659994 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:50.371670008 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:51.295078993 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.295656919 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.295671940 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.296220064 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.296224117 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.374562979 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.375149965 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.375171900 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.375709057 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.375715017 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.523775101 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.524617910 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.524682999 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.525104046 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.525120020 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.726648092 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.727489948 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.727516890 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.727857113 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.727861881 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.742082119 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.744204044 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.744366884 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.744400978 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.744422913 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.744434118 CET49827443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.744438887 CET4434982713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.747143030 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.747195959 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.747277021 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.747442961 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.747462034 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.820281982 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.823415041 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.823472023 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.823482990 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.823528051 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.823753119 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.823771954 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.823787928 CET49828443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.823793888 CET4434982813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.830701113 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.830753088 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.830822945 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.831028938 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.831039906 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.959650993 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.962963104 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.963176966 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.963176966 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.963393927 CET49829443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.963414907 CET4434982913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.966263056 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.966303110 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:51.966387987 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.966577053 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:51.966595888 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.097373009 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.098134995 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.098176956 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.098464966 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.098470926 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.115422010 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:52.115951061 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:52.115971088 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:52.116319895 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:52.116661072 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:52.116718054 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:44:52.166093111 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:44:52.174817085 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.177884102 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.177943945 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.177947044 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.178000927 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.178052902 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.178071022 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.178081036 CET49830443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.178087950 CET4434983013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.180839062 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.180936098 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.181030989 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.181178093 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.181205988 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.553118944 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.556193113 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.556471109 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.556471109 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.556471109 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.559283972 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.559334993 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.559417963 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.559582949 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.559593916 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:52.870049953 CET49831443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:52.870093107 CET4434983113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.533225060 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.533812046 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:53.533827066 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.534282923 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:53.534291029 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.547892094 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.548365116 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:53.548394918 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.549284935 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:53.549289942 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.856254101 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.858330011 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:53.858369112 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:53.858779907 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:53.858789921 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.043116093 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.046149969 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.046246052 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.046298981 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.046319962 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.046334028 CET49834443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.046340942 CET4434983413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.049166918 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.049210072 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.049280882 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.049420118 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.049427986 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.051439047 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.055341959 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.055413008 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.055480003 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.055500031 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.055512905 CET49833443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.055520058 CET4434983313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.057833910 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.057874918 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.057944059 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.058065891 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.058077097 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.309740067 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.309777021 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.309834957 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.309834003 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.309987068 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.310113907 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.310132980 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.310144901 CET49835443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.310151100 CET4434983513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.313132048 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.313173056 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.313255072 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.313436985 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.313451052 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.383629084 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.384444952 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.384489059 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.384856939 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.384871006 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.714466095 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.715162039 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.715193033 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.715563059 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.715569973 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.831402063 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.834400892 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.834574938 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.834574938 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.834574938 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.837260962 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.837304115 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:54.837373972 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.837541103 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:54.837549925 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.135612011 CET49837443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.135632992 CET4434983713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.164787054 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.164859056 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.165009975 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.165133953 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.165152073 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.165164948 CET49836443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.165169954 CET4434983613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.168549061 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.168581963 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.168668032 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.168843985 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.168853998 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.838737965 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.839368105 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.839397907 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.839838982 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.839844942 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.927773952 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.928467989 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.928495884 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:55.929008961 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:55.929016113 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.099622011 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.100497961 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.100528955 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.100790024 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.100795031 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.287291050 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.290420055 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.290520906 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.290560961 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.290582895 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.290596008 CET49838443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.290601969 CET4434983813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.295702934 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.295749903 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.295805931 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.296154976 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.296164036 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.380518913 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.383955002 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.384010077 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.384012938 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.384087086 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.384206057 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.384253025 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.384288073 CET49839443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.384304047 CET4434983913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.387135983 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.387176991 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.387254953 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.387486935 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.387500048 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.545058966 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.548129082 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.548199892 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.548237085 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.548254013 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.548261881 CET49840443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.548268080 CET4434984013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.551791906 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.551830053 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.551892996 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.552025080 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.552031994 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.555603027 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.556169987 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.556194067 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.556622982 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.556627989 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.958961010 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.959654093 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.959690094 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.960108995 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.960114002 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.990643024 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.994272947 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.994374990 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.994684935 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.994704962 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.994715929 CET49841443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.994721889 CET4434984113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.998168945 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.998219967 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:56.998323917 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.998518944 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:56.998534918 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:57.416253090 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:57.419240952 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:57.419361115 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:57.419450998 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:57.419477940 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:57.419487953 CET49842443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:57.419493914 CET4434984213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:57.422662020 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:57.422709942 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:57.422838926 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:57.423051119 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:57.423063993 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.154531956 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.155145884 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.155184984 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.155606031 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.155611038 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.175184011 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.175631046 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.175646067 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.175997019 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.176001072 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.428167105 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.428894043 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.428926945 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.429358006 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.429362059 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.608726025 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.611860037 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.611974001 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.611970901 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.612032890 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.612087011 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.612118006 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.612131119 CET49843443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.612137079 CET4434984313.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.615109921 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.615154982 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.615252972 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.615413904 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.615433931 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.673194885 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.676198959 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.676345110 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.676389933 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.676412106 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.676423073 CET49844443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.676429033 CET4434984413.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.679240942 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.679291010 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.679357052 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.679502010 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.679517984 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.798060894 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.798551083 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.798564911 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.799014091 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.799017906 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.871957064 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.872562885 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.872612953 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.872708082 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.872721910 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.872740984 CET49845443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.872745991 CET4434984513.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.875200987 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.875225067 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:58.875294924 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.875427008 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:58.875436068 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.210614920 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.211311102 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.211337090 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.211766958 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.211771011 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.243186951 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.246244907 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.246330976 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.246396065 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.246396065 CET49846443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.246442080 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.246469975 CET4434984613.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.249195099 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.249237061 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.249315977 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.249490976 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.249502897 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.654918909 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.659051895 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.659107924 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.659111977 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.659166098 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.659223080 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.659241915 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.659252882 CET49847443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.659257889 CET4434984713.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.662127972 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.662175894 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:44:59.662241936 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.662494898 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:44:59.662507057 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.401838064 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.402568102 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.402585030 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.402961969 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.402966022 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.472037077 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.472871065 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.472906113 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.473237991 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.473246098 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.593478918 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.594158888 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.594166040 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.594540119 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.594543934 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.854007006 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.857054949 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.857263088 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.857263088 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.857264042 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.860055923 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.860158920 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.860256910 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.860421896 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.860444069 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.922817945 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.926342010 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.926445007 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.926474094 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.926501036 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.926553011 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.926600933 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.926615000 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.926625013 CET49849443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.926630974 CET4434984913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.929399967 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.929497957 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.929586887 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.929734945 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.929759026 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.982758045 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.983359098 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.983402014 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:00.983824015 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:00.983833075 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.029309988 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.032574892 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.032675982 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.032826900 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.032826900 CET49850443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.032860041 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.032903910 CET4434985013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.035486937 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.035559893 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.035665989 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.035837889 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.035856962 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.166342974 CET49848443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.166356087 CET4434984813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.419003010 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.422285080 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.422350883 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.422353983 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.422422886 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.422530890 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.422552109 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.422565937 CET49851443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.422571898 CET4434985113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.425846100 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.425885916 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.425968885 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.426110029 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.426122904 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.508488894 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.509195089 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.509298086 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.509799957 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.509814978 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.800894022 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:45:01.800960064 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:45:01.801013947 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:45:01.963699102 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.963962078 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.964027882 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.964066029 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.964086056 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.964097023 CET49852443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.964103937 CET4434985213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.966820955 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.966862917 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:01.966928959 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.967065096 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:01.967077971 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:02.340939999 CET49832443192.168.2.5142.250.181.100
            Nov 27, 2024 15:45:02.340970039 CET44349832142.250.181.100192.168.2.5
            Nov 27, 2024 15:45:02.652283907 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:02.652867079 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:02.652893066 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:02.653395891 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:02.653400898 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:02.871973038 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:02.872782946 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:02.872802019 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:02.873172998 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:02.873183012 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.109915972 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.109989882 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.110178947 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.110323906 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.110344887 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.110357046 CET49854443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.110363007 CET4434985413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.113426924 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.113480091 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.113573074 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.113751888 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.113760948 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.289652109 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.290566921 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.290599108 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.291009903 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.291017056 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.316473007 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.320261955 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.320322990 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.320341110 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.320404053 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.320507050 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.320521116 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.320559025 CET49855443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.320564032 CET4434985513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.323863983 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.323920965 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.323986053 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.324162006 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.324177027 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.708152056 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.709018946 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.709053993 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.709398031 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.709414005 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.752402067 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.755377054 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.755470991 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.755518913 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.755547047 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.755558968 CET49856443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.755567074 CET4434985613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.758390903 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.758435965 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:03.758501053 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.758660078 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:03.758671045 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.186686993 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.186780930 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.187045097 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.187119961 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.187140942 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.187151909 CET49857443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.187158108 CET4434985713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.190331936 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.190365076 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.190464020 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.190655947 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.190670013 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.919528008 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.920278072 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.920310974 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:04.920666933 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:04.920672894 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.184367895 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.185138941 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.185164928 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.185450077 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.185455084 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.365974903 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.368454933 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.368535995 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.368695974 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.368695974 CET49858443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.368717909 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.368730068 CET4434985813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.371817112 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.371857882 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.371923923 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.372088909 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.372101068 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.613282919 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.614224911 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.614248037 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.614758968 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.614763975 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.637716055 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.641155958 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.641207933 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.641231060 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.641278982 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.641336918 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.641360044 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.641372919 CET49859443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.641379118 CET4434985913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.644198895 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.644248009 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:05.644321918 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.644468069 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:05.644479036 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.036727905 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.037480116 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.037512064 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.037853956 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.037859917 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.067359924 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.067459106 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.067558050 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.067753077 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.067775011 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.067787886 CET49860443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.067795038 CET4434986013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.070952892 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.070997953 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.071094036 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.071289062 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.071305037 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.224848986 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.225588083 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.225615978 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.226152897 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.226159096 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.500319958 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.503251076 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.503320932 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.503343105 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.503375053 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.503423929 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.503443956 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.503464937 CET49861443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.503469944 CET4434986113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.506340027 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.506377935 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.506453991 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.506593943 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.506604910 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.671340942 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.674559116 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.674623013 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.674734116 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.674793959 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.674793959 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.677787066 CET49853443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.677789927 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.677819014 CET4434985313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.677845001 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:06.677926064 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.678090096 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:06.678106070 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.162009001 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.162807941 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.162837029 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.163120031 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.163125038 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.368305922 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.368901014 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.368932009 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.369467974 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.369472980 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.624608994 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.624711037 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.624900103 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.625021935 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.625072956 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.625104904 CET49862443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.625122070 CET4434986213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.628192902 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.628241062 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.628326893 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.628505945 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.628520012 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.804007053 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.804090977 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.804372072 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.804531097 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.804554939 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.804570913 CET49863443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.804578066 CET4434986313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.807717085 CET49868443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.807756901 CET4434986813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.807858944 CET49868443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.808000088 CET49868443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.808012009 CET4434986813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.935713053 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.936434031 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.936461926 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:07.936800957 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:07.936806917 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.322175026 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.323069096 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.323096991 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.323740959 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.323748112 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.389427900 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.392636061 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.392713070 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.392750978 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.392771006 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.392781019 CET49864443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.392786980 CET4434986413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.395541906 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.395580053 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.395648956 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.395787001 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.395800114 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.537882090 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.538727045 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.538753033 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.539073944 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.539081097 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.777523041 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.777565956 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.777620077 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.777753115 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.777753115 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.777944088 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.777966022 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.777981043 CET49865443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.777987957 CET4434986513.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.781083107 CET49870443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.781130075 CET4434987013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:08.781215906 CET49870443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.781385899 CET49870443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:08.781400919 CET4434987013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.012132883 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.015427113 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.015490055 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.015636921 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.015655994 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.015671968 CET49866443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.015676975 CET4434986613.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.018395901 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.018436909 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.018506050 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.018644094 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.018655062 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.429985046 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.430481911 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.430496931 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.430975914 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.430980921 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.874089003 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.877669096 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.877821922 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.877876997 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.877942085 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.877980947 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.878006935 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.878017902 CET49867443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.878022909 CET4434986713.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.881031990 CET49872443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.881056070 CET4434987213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:09.881145954 CET49872443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.881306887 CET49872443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:09.881316900 CET4434987213.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.114840031 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.115650892 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.115677118 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.115945101 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.115955114 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.549643993 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.553185940 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.553239107 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.553323984 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.553323984 CET49869443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.553344011 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.553353071 CET4434986913.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.556365967 CET49873443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.556410074 CET4434987313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.556488037 CET49873443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.556677103 CET49873443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.556689024 CET4434987313.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.742332935 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.743024111 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.743038893 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:10.743499994 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:10.743506908 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.000355959 CET4434987013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.001003981 CET49870443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.001051903 CET4434987013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.001502991 CET49870443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.001514912 CET4434987013.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.140729904 CET4434986813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.141304016 CET49868443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.141338110 CET4434986813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.141750097 CET49868443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.141757965 CET4434986813.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.177768946 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.181195974 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.181277037 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.181421995 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.181421995 CET49871443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.181448936 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.181459904 CET4434987113.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.185806036 CET49874443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.185848951 CET4434987413.107.246.63192.168.2.5
            Nov 27, 2024 15:45:11.185920000 CET49874443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.186074972 CET49874443192.168.2.513.107.246.63
            Nov 27, 2024 15:45:11.186084032 CET4434987413.107.246.63192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Nov 27, 2024 15:43:45.857697010 CET53521721.1.1.1192.168.2.5
            Nov 27, 2024 15:43:45.923733950 CET53601331.1.1.1192.168.2.5
            Nov 27, 2024 15:43:48.711009026 CET53525761.1.1.1192.168.2.5
            Nov 27, 2024 15:43:50.308515072 CET5146153192.168.2.51.1.1.1
            Nov 27, 2024 15:43:50.308648109 CET5942353192.168.2.51.1.1.1
            Nov 27, 2024 15:43:50.450629950 CET53594231.1.1.1192.168.2.5
            Nov 27, 2024 15:43:50.450647116 CET53514611.1.1.1192.168.2.5
            Nov 27, 2024 15:43:51.502346039 CET6525753192.168.2.51.1.1.1
            Nov 27, 2024 15:43:51.502494097 CET6365553192.168.2.51.1.1.1
            Nov 27, 2024 15:43:52.226697922 CET53636551.1.1.1192.168.2.5
            Nov 27, 2024 15:43:52.227718115 CET53652571.1.1.1192.168.2.5
            Nov 27, 2024 15:43:56.379467964 CET6268453192.168.2.51.1.1.1
            Nov 27, 2024 15:43:56.379620075 CET5837753192.168.2.51.1.1.1
            Nov 27, 2024 15:43:56.522440910 CET53626841.1.1.1192.168.2.5
            Nov 27, 2024 15:43:56.522772074 CET53583771.1.1.1192.168.2.5
            Nov 27, 2024 15:44:05.775063992 CET53509181.1.1.1192.168.2.5
            Nov 27, 2024 15:44:24.573057890 CET53507741.1.1.1192.168.2.5
            Nov 27, 2024 15:44:45.717852116 CET53623191.1.1.1192.168.2.5
            Nov 27, 2024 15:44:46.950500965 CET53493571.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Nov 27, 2024 15:43:50.308515072 CET192.168.2.51.1.1.10x249bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:50.308648109 CET192.168.2.51.1.1.10xdd91Standard query (0)www.google.com65IN (0x0001)false
            Nov 27, 2024 15:43:51.502346039 CET192.168.2.51.1.1.10xdf63Standard query (0)click.fastfilecourier.comA (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:51.502494097 CET192.168.2.51.1.1.10xae42Standard query (0)click.fastfilecourier.com65IN (0x0001)false
            Nov 27, 2024 15:43:56.379467964 CET192.168.2.51.1.1.10x16cdStandard query (0)click.fastfilecourier.comA (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.379620075 CET192.168.2.51.1.1.10xe933Standard query (0)click.fastfilecourier.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Nov 27, 2024 15:43:50.450629950 CET1.1.1.1192.168.2.50xdd91No error (0)www.google.com65IN (0x0001)false
            Nov 27, 2024 15:43:50.450647116 CET1.1.1.1192.168.2.50x249bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:52.226697922 CET1.1.1.1192.168.2.50xae42No error (0)click.fastfilecourier.comgo.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.226697922 CET1.1.1.1192.168.2.50xae42No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.226697922 CET1.1.1.1192.168.2.50xae42No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.226697922 CET1.1.1.1192.168.2.50xae42No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)click.fastfilecourier.comgo.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:52.227718115 CET1.1.1.1192.168.2.50xdf63No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)click.fastfilecourier.comgo.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.522440910 CET1.1.1.1192.168.2.50x16cdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
            Nov 27, 2024 15:43:56.522772074 CET1.1.1.1192.168.2.50xe933No error (0)click.fastfilecourier.comgo.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522772074 CET1.1.1.1192.168.2.50xe933No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522772074 CET1.1.1.1192.168.2.50xe933No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
            Nov 27, 2024 15:43:56.522772074 CET1.1.1.1192.168.2.50xe933No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            • click.fastfilecourier.com
            • fs.microsoft.com
            • https:
            • slscr.update.microsoft.com
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54971269.192.160.109443
            TimestampBytes transferredDirectionData
            2024-11-27 14:43:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-27 14:43:52 UTC479INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Server: Kestrel
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-OSID: 2
            X-CID: 2
            X-CCC: GB
            Cache-Control: public, max-age=128203
            Date: Wed, 27 Nov 2024 14:43:52 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971434.237.219.1194433364C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-27 14:43:53 UTC697OUTGET /r/1087572/1/1470238969/open/1 HTTP/1.1
            Host: click.fastfilecourier.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-27 14:43:54 UTC531INHTTP/1.1 302 Found
            Date: Wed, 27 Nov 2024 14:43:53 GMT
            Content-Type: text/html; charset=UTF-8
            Content-Length: 119
            Connection: close
            set-cookie: pardot=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0
            location: https://click.fastfilecourier.com/images/1x1.gif
            p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"
            cache-control: max-age=63072000
            expires: Fri, 27 Nov 2026 14:43:53 GMT
            vary: Accept-Encoding,User-Agent
            X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
            2024-11-27 14:43:54 UTC119INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 63 6c 69 63 6b 2e 66 61 73 74 66 69 6c 65 63 6f 75 72 69 65 72 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 31 78 31 2e 67 69 66 22 2f 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
            Data Ascii: <html><head><meta http-equiv="refresh" content="0;url=https://click.fastfilecourier.com/images/1x1.gif"/></head></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971334.237.219.1194433364C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-27 14:43:54 UTC682OUTGET /images/1x1.gif HTTP/1.1
            Host: click.fastfilecourier.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-27 14:43:54 UTC323INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:43:54 GMT
            Content-Type: image/gif
            Content-Length: 43
            Connection: close
            last-modified: Wed, 20 Nov 2024 05:25:33 GMT
            etag: "2b"
            accept-ranges: bytes
            cache-control: max-age=63072000
            expires: Fri, 27 Nov 2026 14:43:54 GMT
            X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
            2024-11-27 14:43:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
            Data Ascii: GIF89a!,L;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971569.192.160.109443
            TimestampBytes transferredDirectionData
            2024-11-27 14:43:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-27 14:43:54 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=128220
            Date: Wed, 27 Nov 2024 14:43:54 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-11-27 14:43:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.54971634.237.219.1194433364C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-27 14:43:55 UTC620OUTGET /favicon.ico HTTP/1.1
            Host: click.fastfilecourier.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://click.fastfilecourier.com/images/1x1.gif
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-27 14:43:56 UTC354INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:43:56 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 0
            Connection: close
            last-modified: Wed, 20 Nov 2024 05:25:33 GMT
            etag: "0"
            accept-ranges: bytes
            cache-control: max-age=63072000
            expires: Fri, 27 Nov 2026 14:43:56 GMT
            vary: User-Agent
            X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.54971734.237.219.1194433364C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-27 14:43:57 UTC360OUTGET /favicon.ico HTTP/1.1
            Host: click.fastfilecourier.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-27 14:43:58 UTC354INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:43:58 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 0
            Connection: close
            last-modified: Wed, 20 Nov 2024 05:25:33 GMT
            etag: "0"
            accept-ranges: bytes
            cache-control: max-age=63072000
            expires: Fri, 27 Nov 2026 14:43:58 GMT
            vary: User-Agent
            X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.54971820.12.23.50443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:02 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrcLFlZpU5h88Uc&MD=o9DOg8CO HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-27 14:44:03 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 3a3992e4-3b05-45e1-a07f-709a463d2024
            MS-RequestId: 20fe5831-086b-43cd-9c89-8eaf65d903dc
            MS-CV: 1MIgONibj0ayr0IV.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 27 Nov 2024 14:44:02 GMT
            Connection: close
            Content-Length: 24490
            2024-11-27 14:44:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-11-27 14:44:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.54972113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:03 UTC471INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:03 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
            ETag: "0x8DD0D538D5EA1E0"
            x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144403Z-174f7845968ljs8phC1EWRe6en0000000wxg00000000bz4p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:03 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-11-27 14:44:04 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
            2024-11-27 14:44:04 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
            2024-11-27 14:44:04 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
            2024-11-27 14:44:04 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
            2024-11-27 14:44:04 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
            2024-11-27 14:44:04 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
            2024-11-27 14:44:04 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
            2024-11-27 14:44:04 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
            2024-11-27 14:44:04 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.54972713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:06 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:06 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:06 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144406Z-174f7845968j6t2phC1EWRcfe80000000x7000000000ctda
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.54972413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:06 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:06 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144406Z-174f784596886s2bhC1EWR743w0000000x3g00000000c5w3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.54972613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:06 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:06 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144406Z-174f7845968swgbqhC1EWRmnb40000000x7g00000000b55n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.54972513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:06 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:06 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:06 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144406Z-174f78459685m244hC1EWRgp2c0000000wy0000000009cep
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.54972813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:06 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:06 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:06 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144406Z-174f7845968cpnpfhC1EWR3afc0000000wmg00000000h4qy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.54973013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:08 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:09 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:08 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: ac13d5d8-201e-005d-5b55-40afb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144408Z-174f7845968glpgnhC1EWR7uec0000000x5000000000kter
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.54973313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:09 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:08 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144408Z-174f7845968g6hv8hC1EWR1v2n000000051000000000909s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.54973213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:09 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:08 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144408Z-174f7845968n2hr8hC1EWR9cag0000000wrg00000000av1x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.54973113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:09 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:08 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144408Z-174f7845968n2hr8hC1EWR9cag0000000wp000000000hu1z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.54973413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:09 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:09 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 33ff7c98-601e-0097-063e-40f33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144409Z-174f7845968psccphC1EWRuz9s0000000x9000000000f274
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:09 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.54973513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:11 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:11 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144411Z-174f7845968cpnpfhC1EWR3afc0000000wt0000000003m7p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.54973613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:11 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:11 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144411Z-174f7845968px8v7hC1EWR08ng0000000xc0000000007dd2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.54973713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:11 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:11 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144411Z-174f7845968xr5c2hC1EWRd0hn0000000dw000000000fgnd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.54973813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:11 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:11 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144411Z-174f78459684bddphC1EWRbht40000000wpg00000000p4c2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.54973913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:11 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:11 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144411Z-174f78459688l8rvhC1EWRtzr000000009q0000000009qfz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.54974013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:13 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:13 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144413Z-174f7845968g6hv8hC1EWR1v2n0000000530000000002a9k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.54974113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:13 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:13 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 79ba0bf2-501e-0029-2b86-40d0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144413Z-174f7845968px8v7hC1EWR08ng0000000xdg0000000023kf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.54974213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:13 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:13 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 6b552090-f01e-0085-7bda-4088ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144413Z-174f7845968cdxdrhC1EWRg0en0000000wz000000000gms0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.54974313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:13 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:13 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 8ffa3a67-401e-0078-2e55-404d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144413Z-174f7845968l4kp6hC1EWRe8840000000x6g00000000mkx1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.54974413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:13 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:13 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144413Z-174f7845968px8v7hC1EWR08ng0000000xe000000000031t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.54974613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:15 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:15 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144415Z-174f7845968kdththC1EWRzvxn00000009dg00000000c09q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.54974513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:15 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:15 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144415Z-174f7845968frfdmhC1EWRxxbw0000000x4000000000ba7u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.54974713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:15 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:15 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144415Z-174f7845968jrjrxhC1EWRmmrs0000000x80000000008fgc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.54974913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:16 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:15 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144415Z-174f7845968psccphC1EWRuz9s0000000x8000000000hkkb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.54974813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:16 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:15 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144415Z-174f7845968ljs8phC1EWRe6en0000000wtg00000000my4s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.54975013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:17 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144417Z-174f7845968frfdmhC1EWRxxbw0000000x3g00000000dw7r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:18 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.54975213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:17 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144417Z-174f7845968j6t2phC1EWRcfe80000000x9g000000005n3z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.54975113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:17 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144417Z-174f7845968cdxdrhC1EWRg0en0000000x4g0000000003dp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.54975313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:18 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144418Z-174f7845968cdxdrhC1EWRg0en0000000x1000000000bkh8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.54975413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:18 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:18 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144418Z-174f7845968xlwnmhC1EWR0sv80000000wxg00000000aycx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.54975713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:20 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144420Z-174f78459688l8rvhC1EWRtzr000000009qg000000008bbq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.54975513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:20 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144420Z-174f7845968frfdmhC1EWRxxbw0000000x4000000000bage
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.54975613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:20 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144420Z-174f7845968j6t2phC1EWRcfe80000000x80000000009qk8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.54975813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:20 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144420Z-174f7845968n2hr8hC1EWR9cag0000000wn000000000kz87
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.54975913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:20 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144420Z-174f7845968ljs8phC1EWRe6en0000000x0g00000000288f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.54976013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:22 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144422Z-174f7845968cpnpfhC1EWR3afc0000000wng00000000f2fw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.54976113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:22 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144422Z-174f7845968vqt9xhC1EWRgten0000000x70000000001nvf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.54976213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:22 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144422Z-174f7845968kvnqxhC1EWRmf3g0000000fsg00000000kxgs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.54976313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:22 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144422Z-174f7845968glpgnhC1EWR7uec0000000x7g00000000c5q0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.54976413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:22 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: f869b653-801e-008c-3284-407130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144422Z-174f7845968cdxdrhC1EWRg0en0000000x20000000008u2s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.54976513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:24 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144424Z-174f78459685m244hC1EWRgp2c0000000wug00000000hc3y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:24 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.54976613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:24 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144424Z-174f7845968cpnpfhC1EWR3afc0000000wrg000000008c8y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.54976713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:24 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144424Z-174f7845968kvnqxhC1EWRmf3g0000000fyg0000000044m5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:24 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.54976813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:24 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144424Z-174f7845968l4kp6hC1EWRe8840000000xdg000000001tu2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.54976913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:25 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144425Z-174f7845968cdxdrhC1EWRg0en0000000x40000000001x3v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.54977013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:26 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:26 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144426Z-174f7845968glpgnhC1EWR7uec0000000x6000000000gxbh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.54977213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:26 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:26 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144426Z-174f7845968cpnpfhC1EWR3afc0000000wng00000000f2qm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.54977113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:26 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:26 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144426Z-174f7845968px8v7hC1EWR08ng0000000x7000000000na3g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.54977313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:27 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144427Z-174f7845968px8v7hC1EWR08ng0000000x9g00000000ey75
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.54977413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:27 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:27 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144427Z-174f784596886s2bhC1EWR743w0000000x2g00000000e1a7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.54977613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:28 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:29 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144429Z-174f7845968swgbqhC1EWRmnb40000000x80000000009srn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.54977513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:28 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:29 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144429Z-174f7845968psccphC1EWRuz9s0000000x7000000000mv3s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.54977713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:28 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:29 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144429Z-174f7845968px8v7hC1EWR08ng0000000xa000000000dffy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.54977813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:29 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 8909076a-001e-00a2-6343-40d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144429Z-174f7845968glpgnhC1EWR7uec0000000x9g0000000051e5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.54977913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:29 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:29 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144429Z-174f7845968n2hr8hC1EWR9cag0000000wqg00000000duak
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.54978113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:31 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:31 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 49dfce9c-f01e-00aa-0974-408521000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144431Z-174f78459684bddphC1EWRbht40000000ww00000000056cg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:31 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.54978013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:31 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:31 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144431Z-174f7845968j6t2phC1EWRcfe80000000x7000000000cur3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:31 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.54978213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:31 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:31 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 80aee034-201e-00aa-143d-403928000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144431Z-174f78459685726chC1EWRsnbg0000000x60000000006159
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:31 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.54978313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:31 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:31 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: d6e812ca-001e-008d-1b5a-40d91e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144431Z-174f7845968n2hr8hC1EWR9cag0000000wtg000000003c7z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.54978413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:31 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:31 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 592f830c-001e-005a-4566-40c3d0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144431Z-174f7845968l4kp6hC1EWRe8840000000x8g00000000g2ct
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:31 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.54978513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:33 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:33 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144433Z-174f784596886s2bhC1EWR743w0000000x1000000000gwmm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.54978713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:33 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:33 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: 29844c33-001e-0034-1337-40dd04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144433Z-174f7845968cdxdrhC1EWRg0en0000000x3g000000003u0w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.54978613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:33 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:33 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144433Z-174f7845968kdththC1EWRzvxn00000009gg000000002dh2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.54978813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:33 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:34 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:33 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: d3508ca6-601e-003d-4e91-3f6f25000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144433Z-174f7845968g6hv8hC1EWR1v2n000000051g000000007fak
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.54978913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:33 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:34 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:34 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144434Z-174f7845968frfdmhC1EWRxxbw0000000x4000000000bba8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.54979013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:36 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:35 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144435Z-174f7845968l4kp6hC1EWRe8840000000x8000000000h2fh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.54979213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:36 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:35 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144435Z-174f7845968nxc96hC1EWRspw80000000wr000000000k8rz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.54979113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:36 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:35 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144435Z-174f7845968xr5c2hC1EWRd0hn0000000dx000000000dr37
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:36 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.54979313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:36 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:36 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:36 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 4fa988ca-e01e-000c-2c91-3f8e36000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144436Z-174f7845968cpnpfhC1EWR3afc0000000wt0000000003n9c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.54979413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:36 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:36 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:36 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144436Z-174f7845968px8v7hC1EWR08ng0000000xag00000000c8hx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.54979513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:37 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:38 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:38 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144438Z-174f7845968j6t2phC1EWRcfe80000000xa0000000003ngm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.54979713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:37 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:38 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:38 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144438Z-174f7845968xr5c2hC1EWRd0hn0000000dwg00000000e1m7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:38 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.54979613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:37 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:38 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:38 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: 65da5027-401e-00ac-792d-400a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144438Z-174f7845968px8v7hC1EWR08ng0000000xbg000000009gv3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.54979813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:38 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:38 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:38 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: 1a9a61cd-601e-0070-6771-40a0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144438Z-174f7845968glpgnhC1EWR7uec0000000xa0000000002v9f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.54979913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:38 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:38 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:38 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 058c760e-201e-0051-7c6f-407340000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144438Z-174f78459685726chC1EWRsnbg0000000x4000000000cvv3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:38 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.54980013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:40 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:40 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144440Z-174f7845968jrjrxhC1EWRmmrs0000000x7000000000atfc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.54980113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:40 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:40 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144440Z-174f7845968glpgnhC1EWR7uec0000000xa0000000002vd6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:40 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.54980213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:40 UTC470INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:40 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144440Z-174f7845968xlwnmhC1EWR0sv80000000wxg00000000b01m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:40 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.54980413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:40 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:40 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144440Z-174f7845968cpnpfhC1EWR3afc0000000wq000000000d06f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:40 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.54980313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:41 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:40 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144440Z-174f7845968pf68xhC1EWRr4h80000000xa000000000bvca
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:41 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.54980513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:42 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:42 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144442Z-174f7845968pf68xhC1EWRr4h80000000xa000000000bvg0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.54980713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:42 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:42 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:42 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 83136512-401e-00ac-3a5a-400a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144442Z-174f7845968zgtf6hC1EWRqd8s0000000py000000000pqfn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.54980613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:42 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:42 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: a75c6aaa-401e-002a-4291-3fc62e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144442Z-174f78459688l8rvhC1EWRtzr000000009t00000000002ch
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            91192.168.2.54981020.12.23.50443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrcLFlZpU5h88Uc&MD=o9DOg8CO HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-27 14:44:43 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: 51ebbb00-c589-40cc-a2ab-5b013fc98ac5
            MS-RequestId: f52cca47-6596-4179-9d56-46773beb9b07
            MS-CV: GLkT9dChfkG2PQN5.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 27 Nov 2024 14:44:42 GMT
            Connection: close
            Content-Length: 30005
            2024-11-27 14:44:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-11-27 14:44:43 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.54980813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:42 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:43 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:42 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: fe0e881e-601e-0050-1a3a-402c9c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144442Z-174f78459685726chC1EWRsnbg0000000x2000000000gdgh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.54980913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:42 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:43 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:43 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144443Z-174f7845968l4kp6hC1EWRe8840000000xbg0000000085z7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.54981113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:44 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:45 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:44 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144444Z-174f784596886s2bhC1EWR743w0000000x6g000000002n3v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.54981313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:44 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:45 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:44 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 9fc3e736-101e-0046-4391-3f91b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144444Z-174f78459684bddphC1EWRbht40000000wr000000000ksta
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.54981213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:44 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:45 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:44 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144444Z-174f7845968swgbqhC1EWRmnb40000000xag000000001k6a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.54981413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:44 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:45 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:45 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144445Z-174f78459688l8rvhC1EWRtzr000000009sg0000000023yr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.54981513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:45 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:45 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:45 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144445Z-174f7845968pf68xhC1EWRr4h80000000xc0000000006phn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:45 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.54981613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:46 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:47 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:47 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: 53226452-801e-0083-655f-40f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144447Z-174f7845968kdththC1EWRzvxn00000009h0000000000tb9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:47 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.54981813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:46 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:47 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:47 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: e544c55f-801e-0083-3181-3ff0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144447Z-174f7845968kvnqxhC1EWRmf3g0000000fy000000000622a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:47 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.54981713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:47 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:47 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:47 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144447Z-174f7845968zgtf6hC1EWRqd8s0000000q0g00000000dgsd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:47 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.54981913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:47 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:47 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:47 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144447Z-174f7845968cpnpfhC1EWR3afc0000000ws0000000006x9g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.54982013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:47 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:47 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:47 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144447Z-174f7845968g6hv8hC1EWR1v2n00000005100000000092rw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:47 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.54982213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:49 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:49 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:49 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: dc0e935b-901e-005b-3791-3f2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144449Z-174f7845968kvnqxhC1EWRmf3g0000000fy0000000006258
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:49 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.54982313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:49 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:49 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:49 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: b189b901-c01e-0079-3391-3fe51a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144449Z-174f7845968kvnqxhC1EWRmf3g0000000fy000000000625d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:49 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.54982413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:49 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:49 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:49 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144449Z-174f7845968xlwnmhC1EWR0sv80000000wu000000000kfgt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.54982513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:49 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:49 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:49 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144449Z-174f7845968xr5c2hC1EWRd0hn0000000dwg00000000e2cc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.54982613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:49 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:50 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:50 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 850f9e76-101e-0028-7b6a-408f64000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144450Z-174f7845968jrjrxhC1EWRmmrs0000000x6000000000d4pg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.54982713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:51 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:51 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:51 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144451Z-174f7845968nxc96hC1EWRspw80000000wtg00000000dcaz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.54982813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:51 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:51 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:51 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144451Z-174f7845968qj8jrhC1EWRh41s0000000wy000000000m9tq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:51 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.54982913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:51 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:51 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:51 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: abcfbd22-201e-005d-403e-40afb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144451Z-174f7845968vqt9xhC1EWRgten0000000x3g00000000cdn4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:51 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.54983013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:51 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:52 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:51 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144451Z-174f7845968zgtf6hC1EWRqd8s0000000py000000000pqzf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:52 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.54983113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:52 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:52 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:52 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144452Z-174f7845968psccphC1EWRuz9s0000000xbg000000008uyp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.54983313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:53 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:54 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:53 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144453Z-174f7845968j6t2phC1EWRcfe80000000x5000000000krw4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:54 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.54983413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:53 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:54 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:53 GMT
            Content-Type: text/xml
            Content-Length: 1354
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0662D7C"
            x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144453Z-174f7845968ljs8phC1EWRe6en0000000wzg000000006454
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:54 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.54983513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:53 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:54 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:54 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144454Z-174f784596886s2bhC1EWR743w0000000x600000000049mv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            117192.168.2.54983713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:54 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:54 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:54 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144454Z-174f7845968kvnqxhC1EWRmf3g0000000fzg000000000sd4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            118192.168.2.54983613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:54 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:55 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:54 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: 75b435a0-401e-0048-0433-400409000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144454Z-174f7845968xlwnmhC1EWR0sv80000000wzg0000000049f8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            119192.168.2.54983813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:55 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:56 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:56 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: 581105fc-301e-0000-6a91-3feecc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144456Z-174f7845968px8v7hC1EWR08ng0000000xd0000000003u4g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            120192.168.2.54983913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:55 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:56 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:56 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: 51d742da-301e-0020-0b4d-406299000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144456Z-174f78459685m244hC1EWRgp2c0000000wv000000000gc4g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            121192.168.2.54984013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:56 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:56 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:56 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BEA414B16"
            x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144456Z-174f7845968kvnqxhC1EWRmf3g0000000fz0000000002tes
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            122192.168.2.54984113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:56 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:56 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:56 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
            ETag: "0x8DC582BE1CC18CD"
            x-ms-request-id: 8e52d6ec-701e-0050-6436-406767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144456Z-174f7845968l4kp6hC1EWRe8840000000x8000000000h3bb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:56 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


            Session IDSource IPSource PortDestination IPDestination Port
            123192.168.2.54984213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:56 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:57 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:57 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB256F43"
            x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144457Z-174f7845968psccphC1EWRuz9s0000000x8g00000000gn3h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            124192.168.2.54984313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:58 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:58 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:58 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB866CDB"
            x-ms-request-id: 9875fcdf-d01e-00ad-1c91-3fe942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144458Z-174f7845968cpnpfhC1EWR3afc0000000wu0000000000py4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            125192.168.2.54984413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:58 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:58 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE5B7B174"
            x-ms-request-id: d5d1b96b-f01e-003f-333e-40d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144458Z-174f7845968px8v7hC1EWR08ng0000000xd0000000003u8m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            126192.168.2.54984513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:58 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:58 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:58 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
            ETag: "0x8DC582BE976026E"
            x-ms-request-id: 1cce4efc-a01e-0032-4763-401949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144458Z-174f7845968psccphC1EWRuz9s0000000x6g00000000nn8x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


            Session IDSource IPSource PortDestination IPDestination Port
            127192.168.2.54984613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:58 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:59 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:59 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDC13EFEF"
            x-ms-request-id: 14e5ff77-101e-007a-0b67-40047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144459Z-174f7845968vqt9xhC1EWRgten0000000x3g00000000ce17
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            128192.168.2.54984713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:44:59 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:44:59 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:44:59 GMT
            Content-Type: text/xml
            Content-Length: 1425
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6BD89A1"
            x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144459Z-174f7845968j6t2phC1EWRcfe80000000x80000000009shh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:44:59 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


            Session IDSource IPSource PortDestination IPDestination Port
            129192.168.2.54984813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:00 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:00 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:00 GMT
            Content-Type: text/xml
            Content-Length: 1388
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDBD9126E"
            x-ms-request-id: baa0ac7b-001e-0082-1291-3f5880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144500Z-174f78459685726chC1EWRsnbg0000000x2g00000000f7th
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:00 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


            Session IDSource IPSource PortDestination IPDestination Port
            130192.168.2.54984913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:00 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:00 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:00 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
            ETag: "0x8DC582BE7C66E85"
            x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144500Z-174f7845968l4kp6hC1EWRe8840000000xc0000000006pxh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            131192.168.2.54985013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:00 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:01 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:00 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB813B3F"
            x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144500Z-174f78459684bddphC1EWRbht40000000ww00000000058un
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            132192.168.2.54985113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:00 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:01 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:01 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
            ETag: "0x8DC582BE89A8F82"
            x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144501Z-174f7845968pf68xhC1EWRr4h80000000xd0000000003cbk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:01 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            133192.168.2.54985213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:01 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:01 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:01 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE51CE7B3"
            x-ms-request-id: 8a8d0fd0-701e-0021-7591-3f3d45000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144501Z-174f78459688l8rvhC1EWRtzr000000009qg000000008e3u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:01 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            134192.168.2.54985413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:02 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:03 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:02 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE584C214"
            x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144502Z-174f7845968jrjrxhC1EWRmmrs0000000x3g00000000hxwm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:03 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            135192.168.2.54985513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:02 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:03 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:03 GMT
            Content-Type: text/xml
            Content-Length: 1407
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE687B46A"
            x-ms-request-id: af6c4ed9-f01e-00aa-2a91-3f8521000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144503Z-174f7845968zgtf6hC1EWRqd8s0000000pz000000000gu8a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:03 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            136192.168.2.54985613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:03 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:03 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:03 GMT
            Content-Type: text/xml
            Content-Length: 1370
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE62E0AB"
            x-ms-request-id: 4c44aa58-201e-005d-7b91-3fafb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144503Z-174f7845968g6hv8hC1EWR1v2n00000004yg00000000fy2g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:03 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            137192.168.2.54985713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:03 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:04 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:03 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE156D2EE"
            x-ms-request-id: 7588ccd2-101e-0028-093a-408f64000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144503Z-174f78459684bddphC1EWRbht40000000ww00000000058yz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


            Session IDSource IPSource PortDestination IPDestination Port
            138192.168.2.54985813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:04 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:05 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:05 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
            ETag: "0x8DC582BEDC8193E"
            x-ms-request-id: fea72aef-601e-00ab-3c71-4066f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144505Z-174f7845968px8v7hC1EWR08ng0000000xag00000000cag9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            139192.168.2.54985913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:05 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:05 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:05 GMT
            Content-Type: text/xml
            Content-Length: 1406
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB16F27E"
            x-ms-request-id: 21785015-001e-0082-767e-405880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144505Z-174f784596886s2bhC1EWR743w0000000x700000000018h5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:05 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            140192.168.2.54986013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:05 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:06 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:05 GMT
            Content-Type: text/xml
            Content-Length: 1369
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE32FE1A2"
            x-ms-request-id: b931fb3f-301e-000c-1a91-3f323f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144505Z-174f7845968zgtf6hC1EWRqd8s0000000px000000000nynr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:06 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


            Session IDSource IPSource PortDestination IPDestination Port
            141192.168.2.54986113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:06 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:06 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:06 GMT
            Content-Type: text/xml
            Content-Length: 1414
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE03B051D"
            x-ms-request-id: 3f4cadbd-b01e-0002-704d-401b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144506Z-174f78459685m244hC1EWRgp2c0000000ww000000000efgn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:06 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            142192.168.2.54985313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:06 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:06 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:06 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCE9703A"
            x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144506Z-174f7845968psccphC1EWRuz9s0000000xdg000000001xdv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:06 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            143192.168.2.54986213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:07 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:07 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:07 GMT
            Content-Type: text/xml
            Content-Length: 1377
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
            ETag: "0x8DC582BEAFF0125"
            x-ms-request-id: 49d32785-c01e-00a1-175b-3f7e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144507Z-174f7845968vqt9xhC1EWRgten0000000x2000000000fnc5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:07 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            144192.168.2.54986313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:07 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:07 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:07 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0A2434F"
            x-ms-request-id: f0892ff2-301e-0052-2e91-3f65d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144507Z-174f7845968kvnqxhC1EWRmf3g0000000fwg00000000a7uy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


            Session IDSource IPSource PortDestination IPDestination Port
            145192.168.2.54986413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:07 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:08 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:08 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE54CA33F"
            x-ms-request-id: ed9e605d-401e-0015-4091-3f0e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144508Z-174f7845968vqt9xhC1EWRgten0000000x0000000000ms0h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            146192.168.2.54986513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:08 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:08 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:08 GMT
            Content-Type: text/xml
            Content-Length: 1409
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFC438CF"
            x-ms-request-id: f8ee177c-a01e-003d-4591-3f98d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144508Z-174f7845968zgtf6hC1EWRqd8s0000000q0g00000000dk0t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:08 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


            Session IDSource IPSource PortDestination IPDestination Port
            147192.168.2.54986613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:08 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:09 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:08 GMT
            Content-Type: text/xml
            Content-Length: 1372
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6669CA7"
            x-ms-request-id: 3087ae36-301e-001f-2141-40aa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144508Z-174f784596886s2bhC1EWR743w0000000x3g00000000ca3y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:09 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


            Session IDSource IPSource PortDestination IPDestination Port
            148192.168.2.54986713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:09 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:09 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:09 GMT
            Content-Type: text/xml
            Content-Length: 1408
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1038EF2"
            x-ms-request-id: f87883c4-301e-0020-2191-3f6299000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144509Z-174f78459685m244hC1EWRgp2c0000000wz000000000678z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:09 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            149192.168.2.54986913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-27 14:45:10 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-27 14:45:10 UTC494INHTTP/1.1 200 OK
            Date: Wed, 27 Nov 2024 14:45:10 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE0F427E7"
            x-ms-request-id: 951ad049-201e-0085-3091-3f34e3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241127T144510Z-174f7845968g6hv8hC1EWR1v2n0000000520000000005z7t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-27 14:45:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:09:43:41
            Start date:27/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:09:43:44
            Start date:27/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1800,i,1761121724570472123,8515181177749625088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:09:43:50
            Start date:27/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.fastfilecourier.com/r/1087572/1/1470238969/open/1"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly