Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://unwieldyimpulse.com

Overview

General Information

Sample URL:http://unwieldyimpulse.com
Analysis ID:1545730
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=2020,i,12095781984771338414,116392453433960739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unwieldyimpulse.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://unwieldyimpulse.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49888 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unwieldyimpulse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://unwieldyimpulse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unwieldyimpulse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6u6K1aUTom5NKFx&MD=bN3tDg3L HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6u6K1aUTom5NKFx&MD=bN3tDg3L HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: unwieldyimpulse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unwieldyimpulse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://unwieldyimpulse.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: unwieldyimpulse.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 21:21:13 GMTContent-Type: text/html; charset=utf-8Content-Length: 2791Connection: keep-aliveContent-Encoding: gzipexpires: Wed, 30 Oct 2024 22:11:03 GMTstrict-transport-security: max-age=15724800; preloadtiming-allow-origin: *vary: Accept-Encodingx-buildname: hoothootx-buildnumber: 1507459579x-content-type-options: nosniffx-datacenter: gce-us-central1x-hostname: fen-hoothoot-us-central1-0xg9via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 610Server: cloudflareCF-RAY: 8dae742e18a8345e-DFWData Raw: 1f 8b 08 00 00 09 6e 88 00 ff 94 78 5d 8f e3 b8 72 f6 fd fe 8a 7a bd 58 bc e7 e4 74 8d 59 24 45 49 6e 77 07 93 dd 6c 36 c1 ce c1 22 b3 d8 20 97 b4 44 b7 88 a1 45 45 a4 dd ed 1e e4 bf 07 45 cb 3d 9e 9d 9b 04 68 b9 25 b2 58 1f 4f 3d 55 a4 b4 fd 7f 7d ec f2 79 72 30 e4 43 78 dc 96 df ef b6 83 b3 fd e3 77 00 db ec 73 70 8f 5a 68 f8 7b cc f0 73 3c 8e fd 76 7d 19 e4 e9 94 cf 97 3b 28 eb 3f 1f ec fc e4 c7 8d b8 9f 6c df fb f1 69 23 ee 77 b6 fb f4 34 f3 c2 cd f7 fb fd fe 7e 1f c7 8c 7b 7b f0 e1 bc 79 3f 7b 1b ee 07 e7 9f 86 bc 21 21 7e f8 ef a2 6a 17 fb f3 e7 ab 06 29 a6 97 fb 2e 86 38 6f be 57 3b 5d 9b dd 7d f0 a3 c3 eb aa 66 7a f9 56 c3 20 3f 17 3b c9 bf ba 0d bd ab dc e1 fe e2 1a ee 62 ce f1 b0 51 62 7a b9 18 1b d4 5d b0 3b 17 be 5a a0 d4 db 8a 8d 00 01 24 a6 17 10 17 df 9f 2f c6 a4 10 17 05 65 f5 66 88 27 37 7f ee 8e 73 8a f3 66 8a 7e cc 6e be cc 27 d7 65 1f c7 cf 07 fb 82 cf be cf c3 c6 08 8e e9 8a 15 d8 63 8e f0 05 32 76 0d 04 5c fe dd ef e2 dc bb f9 ea 76 8a c1 f7 40 d3 0b 7c ef ac eb f6 f2 fe 2b 1b 9b bd 9f 53 c6 6e f0 a1 bf 02 88 39 4e 9b c5 d5 c5 95 4d b0 6f 52 17 fd 9b 31 8e ee a2 6a 5a 92 78 35 49 d5 15 a9 e9 76 dd d7 42 8b fe 77 5d 89 72 49 87 b8 67 4c f6 21 3e 6f 06 df f7 6e bc a8 f1 e3 74 cc 9f 7b 9f a6 60 cf 37 86 cb f8 a6 1b 5c f7 c9 f5 7f 2b a8 fe ed 1f 6e f5 5d d3 bb 5d 2f b4 db ae 2f 3c dd 32 61 98 85 db de 9f a0 4c 3e ac a6 98 3c e3 be d9 fb 17 d7 df 2f 8e 72 22 ef 83 db 33 dd a6 97 15 2f 02 d8 16 d3 e0 fb 87 55 df ad a0 0b 36 a5 87 55 5e 41 3e 4f ee 61 55 5c da c5 97 15 ac 17 f9 e2 1c ec e3 5c 16 3c fe e4 b2 f5 21 6d d7 65 7c 91 99 ae 7a ba d5 e3 2f 31 e5 d1 1e dc 06 f6 6e c4 21 c6 cc 17 1e 13 76 6e cc b3 0d 84 e2 e5 a9 dd ee 66 58 3f fe 64 b3 e5 61 37 6f e0 a9 73 b7 52 db f5 c4 da b7 eb de 9f ca cd 92 d0 6b cc 9c ea 4a fc 70 9f 67 3b a6 7d 9c 0f 9b 72 17 6c 76 ff f9 17 ac c4 0f 7f bd 7f 83 65 76 c1 66 7f 72 f7 57 10 a6 c7 6d 3a 3d c1 cb 21 8c e9 61 35 e4 3c 6d Data Ascii: nx]rzXtY$EInwl6" DEEE=h%XO=U}yr0CxwspZh{s<v};(?li#w4~{{y?{!!~j).8oW;]}fzV ?;bQbz];Z$/ef'7sf~n'ec2v\v@|+Sn9NMoR1jZx5IvBw]rIgL!>ont{`7\+n]]//<2aL></r"3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49888 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=2020,i,12095781984771338414,116392453433960739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unwieldyimpulse.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=2020,i,12095781984771338414,116392453433960739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
unwieldyimpulse.com
104.18.25.111
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.186.164
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://unwieldyimpulse.com/false
          unknown
          https://unwieldyimpulse.com/favicon.icofalse
            unknown
            http://unwieldyimpulse.com/favicon.icofalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.18.25.111
              unwieldyimpulse.comUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.186.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              104.18.24.111
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1545730
              Start date and time:2024-10-30 22:20:16 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 57s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://unwieldyimpulse.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/5@8/5
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 108.177.15.84, 34.104.35.123, 2.16.164.97, 192.229.221.95, 142.250.186.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://unwieldyimpulse.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, original size modulo 2^32 5346
              Category:downloaded
              Size (bytes):2791
              Entropy (8bit):7.8943898154995775
              Encrypted:false
              SSDEEP:48:XsGdyEf4f+gqt9NifRozwjC1ZAl0lzWnT6Ru8q9/VPA/6MHAJPYM/7yqB7k0G2+o:3dmfAtufRYD1Wl0Un+RuB9/VPC6yABY2
              MD5:25C01BCA8764FF8894286B066652C345
              SHA1:71B75EFF4A1375C1F91D4670BFF2BF88779BFC02
              SHA-256:AC9FFB31A97F8147BBBB3E1B83ED4EDB7AB5C3B8090E7C26CF13DCCDBBB6CC51
              SHA-512:9B08BBE17762E976E3BEB1F4C84D5721AA711ECA5CD8303B5D60EE0AB3D7DC83FA13D885B695B509408B501219F6AFB8672D78D406D20CC64A2B4D246C6FDA9B
              Malicious:false
              Reputation:low
              URL:http://unwieldyimpulse.com/
              Preview:......n....x]..r....z.X...t.Y$EInw...l6...".. ..D...EE......E.=....h.%.X.O=U....}..yr0.Cx......w...sp.Zh.{..s<..v}....;(.?.......l...i#.w...4.......~..{{..y?{.....!!~..j.....).....8o.W;]..}...fz.V. ?.;...........b..Qbz....].;..Z......$...../....e.f.'7..s..f.~.n..'.e...............c...2v..\.......v...@..|.....+....S.n...9N....M.oR...1..jZ.x5I....v..B..w].rI..gL.!>o...n....t.{..`.7.....\....+....n.].]/../<.2a.....L>...<....../.r"..3.../.......U...6..U^A>O.aU\..........\.<...!m.e|...z.../1......n.!.....vn.......fX?.d..a7o.s.R.........k..J.p.g;.}...r.lv..........ev.f.r.W...m:=..!..a5.<m.....w..]...R..N.....{.......j....K..VUAv..{.....*.8..{X...c......"...rW...........U...P...n.*.M.Kc..........Uc^.M.R.X.HU....z )^.Z. ].h..U; u..U(%..U..J.4..J.IK.......V......J..FiPkK../..@ ..H.r].UX....H@.... .h.`..&.z@I........:..@.)..I@U..;. @*..$..$......H".@.em[.-K.v....`.l.B.Q...4.$6....R.B..A.P!5@..&6D5.f.4H...x=.-.ds.=.n..;..V .T.....T....(Q..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
              Category:dropped
              Size (bytes):198
              Entropy (8bit):1.23143406345007
              Encrypted:false
              SSDEEP:3:2oXllvlNl/FXltlBe/h/555555555555555n:2Y1UJ555555555555555n
              MD5:C6ACEDAFF906029FC5455D9EC52C7F42
              SHA1:92CBD806CA421AA2C9FF5E1FF76BBC20913A2F81
              SHA-256:9DEB629637088856FE61DC868BF40A7D21ED942E4117659F3D6C3408F59B906B
              SHA-512:7A8D002CA6B607E38860AD4485493E109CB7D3BEF241B0E5BF2A65C2E316E6185DED8EC74E3FCBD78745AB302C6D876657ABC178EE028D1B8B9A5572F429D972
              Malicious:false
              Reputation:low
              Preview:......................(....... .......................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
              Category:downloaded
              Size (bytes):198
              Entropy (8bit):1.23143406345007
              Encrypted:false
              SSDEEP:3:2oXllvlNl/FXltlBe/h/555555555555555n:2Y1UJ555555555555555n
              MD5:C6ACEDAFF906029FC5455D9EC52C7F42
              SHA1:92CBD806CA421AA2C9FF5E1FF76BBC20913A2F81
              SHA-256:9DEB629637088856FE61DC868BF40A7D21ED942E4117659F3D6C3408F59B906B
              SHA-512:7A8D002CA6B607E38860AD4485493E109CB7D3BEF241B0E5BF2A65C2E316E6185DED8EC74E3FCBD78745AB302C6D876657ABC178EE028D1B8B9A5572F429D972
              Malicious:false
              Reputation:low
              URL:https://unwieldyimpulse.com/favicon.ico
              Preview:......................(....... .......................................................................................................................................................................
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 30, 2024 22:21:01.620482922 CET49675443192.168.2.4173.222.162.32
              Oct 30, 2024 22:21:11.229659081 CET49675443192.168.2.4173.222.162.32
              Oct 30, 2024 22:21:13.377348900 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:13.377664089 CET4973680192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:13.383263111 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:13.383330107 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:13.383503914 CET8049736104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:13.383563995 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:13.383611917 CET4973680192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:13.389602900 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:14.027337074 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:14.027359009 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:14.027370930 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:14.027431965 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:14.108364105 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:14.114286900 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:14.279654026 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:14.317909956 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:14.317953110 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:14.318048954 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:14.318229914 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:14.318242073 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:14.324408054 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:14.941278934 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:14.994134903 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.214090109 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.214112997 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.217989922 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.218024015 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.218059063 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.259752989 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.277192116 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.277426958 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.278628111 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.278640985 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.322261095 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.438453913 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.438529968 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.438621044 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.489145994 CET49739443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.489164114 CET44349739104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.529925108 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.529973030 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:15.530034065 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.530847073 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:15.530870914 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.094008923 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:16.094050884 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:16.094130039 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:16.099127054 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:16.099140882 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:16.147126913 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.148950100 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.148976088 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.150428057 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.150502920 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.153932095 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.154011965 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.154889107 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.154896975 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.197197914 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.299344063 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.299422026 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.299555063 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.490032911 CET49740443192.168.2.4104.18.24.111
              Oct 30, 2024 22:21:16.490057945 CET44349740104.18.24.111192.168.2.4
              Oct 30, 2024 22:21:16.939781904 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:16.939888954 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:16.939980984 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:16.942610979 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:16.942656040 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:16.994740009 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:16.995024920 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:16.995044947 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:16.996010065 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:16.996068954 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:17.383470058 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:17.383632898 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:17.431583881 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:17.431602001 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:17.478559017 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:17.836395025 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:17.836496115 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:17.844217062 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:17.844283104 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:17.844520092 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:17.884706020 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.025427103 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.067339897 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:18.281198025 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:18.281402111 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:18.281477928 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.281582117 CET49743443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.281620979 CET44349743184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:18.329935074 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.330002069 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:18.330193996 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.330620050 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:18.330657005 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.192217112 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.192311049 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:19.193873882 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:19.193908930 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.194245100 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.195404053 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:19.239358902 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.441984892 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.442131996 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.442202091 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:19.442806005 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:19.442806959 CET49744443192.168.2.4184.28.90.27
              Oct 30, 2024 22:21:19.442842007 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:19.442869902 CET44349744184.28.90.27192.168.2.4
              Oct 30, 2024 22:21:23.988552094 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:23.988616943 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:23.988733053 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:23.989825010 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:23.989861012 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:24.896439075 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:24.896677971 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:24.899434090 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:24.899458885 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:24.899907112 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:24.949913025 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:25.897269964 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:25.939373016 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193809986 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193835974 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193844080 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193856955 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193893909 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193903923 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:26.193955898 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.193988085 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:26.193988085 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:26.194016933 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:26.195305109 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.195372105 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:26.195386887 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.195405960 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:26.195461035 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:26.994019985 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:26.994076967 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:26.994142056 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:27.065206051 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:27.065206051 CET49745443192.168.2.420.12.23.50
              Oct 30, 2024 22:21:27.065275908 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:27.065320969 CET4434974520.12.23.50192.168.2.4
              Oct 30, 2024 22:21:28.169514894 CET49741443192.168.2.4142.250.186.164
              Oct 30, 2024 22:21:28.169545889 CET44349741142.250.186.164192.168.2.4
              Oct 30, 2024 22:21:28.878483057 CET8049736104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:28.878561020 CET4973680192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:29.122709990 CET4972380192.168.2.488.221.110.91
              Oct 30, 2024 22:21:29.129281044 CET804972388.221.110.91192.168.2.4
              Oct 30, 2024 22:21:29.129348993 CET4972380192.168.2.488.221.110.91
              Oct 30, 2024 22:21:30.329773903 CET4973680192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:30.335808992 CET8049736104.18.25.111192.168.2.4
              Oct 30, 2024 22:21:59.291594028 CET4973580192.168.2.4104.18.25.111
              Oct 30, 2024 22:21:59.297590017 CET8049735104.18.25.111192.168.2.4
              Oct 30, 2024 22:22:03.391606092 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:03.391699076 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:03.391787052 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:03.392188072 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:03.392224073 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.250772953 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.250891924 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.254662991 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.254688025 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.254869938 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.263832092 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.307358980 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.554141998 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.554161072 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.554236889 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.554295063 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.554338932 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.554368973 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.554469109 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.671821117 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.671883106 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.671952963 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.671962023 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.672029018 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.672086000 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.672230005 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.672261953 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:04.672307014 CET49751443192.168.2.420.12.23.50
              Oct 30, 2024 22:22:04.672322989 CET4434975120.12.23.50192.168.2.4
              Oct 30, 2024 22:22:06.143930912 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:06.143970966 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:06.144083977 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:06.144354105 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:06.144373894 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:06.929034948 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:06.929136992 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:06.931345940 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:06.931364059 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:06.931920052 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:06.943228006 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:06.983338118 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.201486111 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.201517105 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.201536894 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.201574087 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.201587915 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.201622009 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.201631069 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.325823069 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.325851917 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.325906038 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.325920105 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.325973988 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.450783014 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.450807095 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.450889111 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.450902939 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.450953960 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.574387074 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.574412107 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.574472904 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.574547052 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.574553967 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.574613094 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.698990107 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.699031115 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.699105024 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.699120045 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.699177980 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.699193001 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.823265076 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.823295116 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.823374987 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.823394060 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.823447943 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.823474884 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.946821928 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.946846962 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.946929932 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.946943045 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:07.946960926 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:07.947024107 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.071100950 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.071125031 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.071191072 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.071207047 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.071249962 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.071290970 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.115641117 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.115665913 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.115716934 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.115736008 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.115830898 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.196719885 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.196753979 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.196815968 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.196830988 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.196866035 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.196891069 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.320209026 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.320241928 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.320322037 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.320343018 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.320363998 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.320492029 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.443963051 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.444005013 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.444072008 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.444084883 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.444133997 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.444133997 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.511682034 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.511715889 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.511778116 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.511791945 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.511847973 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.511950016 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.531644106 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.531734943 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.531744003 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.531759977 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.531831026 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.531961918 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.531961918 CET49752443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.531982899 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.531994104 CET4434975213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.588098049 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.588145018 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.588371038 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.590862989 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.590895891 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.591001034 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.591758966 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.591770887 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.591860056 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.593672991 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.593756914 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.593847036 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.593904972 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.593923092 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.594270945 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.594300985 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.594531059 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.594543934 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.596060038 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.596103907 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.596302032 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.596316099 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:08.596333027 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.596405983 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:08.596421957 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.331959009 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.334584951 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.334609985 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.335201025 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.335208893 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.336639881 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.337018013 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.337048054 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.337477922 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.337485075 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.346100092 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.346436024 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.346446991 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.346944094 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.346951008 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.351876020 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.352324009 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.352344036 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.352504015 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.352643013 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.352648973 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.352901936 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.352962971 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.353339911 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.353355885 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.469857931 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.469872952 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.469944954 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.469970942 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.470215082 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.470230103 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.470246077 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.470336914 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.470376968 CET4434975713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.470427990 CET49757443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.470880032 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.470906973 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.470968008 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.470983028 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.471031904 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.471127987 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.471163034 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.471307993 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.471359015 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.471374035 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.471385956 CET49753443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.471391916 CET4434975313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.473573923 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.473656893 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.473745108 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.473942995 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.473973989 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.474112988 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.474143028 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.474203110 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.474314928 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.474327087 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.505367041 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.505387068 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.505430937 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.505445957 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.505480051 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.505601883 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.505601883 CET49755443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.505611897 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.505623102 CET4434975513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.506055117 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.506104946 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.506155014 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.506370068 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.506387949 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.506400108 CET49754443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.506406069 CET4434975413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.506864071 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.507024050 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.507077932 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.507622957 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.507648945 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.507675886 CET49756443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.507692099 CET4434975613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.508150101 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.508191109 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.508285046 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.508816957 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.508846045 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.509975910 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.510009050 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.510068893 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.510145903 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.510180950 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.510260105 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.510274887 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:09.510291100 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.510427952 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:09.510442019 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.220741034 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.221494913 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.221534014 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.222656012 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.222668886 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.236818075 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.237366915 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.237396002 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.238163948 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.238171101 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.240628004 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.241549969 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.241569996 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.242197990 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.242206097 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.247040033 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.247720003 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.247746944 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.248579979 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.248596907 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.257124901 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.257524014 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.257555962 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.258106947 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.258121014 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.351424932 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.351718903 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.354705095 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.360016108 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.360057116 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.360109091 CET49758443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.360126019 CET4434975813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.367865086 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.367896080 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.368065119 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.371416092 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.371450901 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.371468067 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.371479034 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.372248888 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.372248888 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.372286081 CET49759443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.372303009 CET4434975913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.373346090 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.373397112 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.376771927 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.376843929 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.376887083 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.376949072 CET49761443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.376959085 CET4434976113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.376992941 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.377190113 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.377208948 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.380589008 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.380670071 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.380840063 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.381033897 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.381082058 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.381115913 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.381257057 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.381325960 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.381457090 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.381457090 CET49760443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.381479979 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.381491899 CET4434976013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.384073019 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.384084940 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.384229898 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.384440899 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.384454966 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.391976118 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.392131090 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.392643929 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.392643929 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.392863035 CET49762443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.392879963 CET4434976213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.394910097 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.394934893 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:10.395092964 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.396574974 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:10.396601915 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.126987934 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.127571106 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.127640963 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.128041029 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.128058910 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.141299009 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.141372919 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.141935110 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.141953945 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.141968012 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.142195940 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.142235041 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.142491102 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.142498016 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.142688990 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.142707109 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.142931938 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.142942905 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.143342972 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.143349886 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.152951956 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.153287888 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.153307915 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.153676033 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.153687954 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.278865099 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.278929949 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.278985977 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.279197931 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.279221058 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.279234886 CET49765443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.279242039 CET4434976513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.280610085 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.281928062 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.281985998 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282088041 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282110929 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.282124996 CET49763443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282131910 CET4434976313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.282335043 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.282411098 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.282458067 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282566071 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282598019 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.282659054 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282718897 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282737017 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.282751083 CET49766443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.282757998 CET4434976613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.283139944 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.283154011 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.285315990 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.285362005 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.285427094 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.285481930 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.285491943 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.285541058 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.285561085 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.285598993 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.285651922 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.285660982 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.288433075 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.288912058 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.288960934 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.289012909 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.289021015 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.289031982 CET49767443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.289036989 CET4434976713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.290996075 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.291011095 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.291074038 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.291207075 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.291213036 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.506200075 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.506263018 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.506335974 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.506918907 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.506974936 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.507006884 CET49764443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.507024050 CET4434976413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.515086889 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.515149117 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:11.515233040 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.515825987 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:11.515847921 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.021774054 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.023871899 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.023871899 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.023890972 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.023906946 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.031160116 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.032238007 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.032269001 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.032452106 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.034629107 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.034668922 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.034674883 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.036353111 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.036360025 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.037199974 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.037201881 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.037204981 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.037215948 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.037776947 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.037787914 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.154954910 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.155225992 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.156548023 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.157040119 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.157061100 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.157090902 CET49768443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.157097101 CET4434976813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.163095951 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.163136959 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.165453911 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.165555954 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.165826082 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.165839911 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.166441917 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.166560888 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.166763067 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.166763067 CET49771443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.166779995 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.166809082 CET4434977113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.167902946 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.167964935 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.168235064 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.168504953 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.168504953 CET49769443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.168509960 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.168519020 CET4434976913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.172416925 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.172456980 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.172540903 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.172543049 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.172626972 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.172630072 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.172705889 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.172718048 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.172739983 CET49770443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.172743082 CET4434977013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.174004078 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.174026012 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.174582005 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.174611092 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.174644947 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.175112009 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.175124884 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.178751945 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.178771019 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.179217100 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.179864883 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.179881096 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.262279034 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.264185905 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.264185905 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.264219046 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.264273882 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.446669102 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.446839094 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.447001934 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.447057962 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.447057962 CET49773443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.447089911 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.447114944 CET4434977313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.449851036 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.449903965 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.450150013 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.450150013 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.450187922 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.914295912 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.914937973 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.914978981 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.915426016 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.915445089 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.918401003 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.919163942 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.919163942 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.919178009 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.919192076 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.920391083 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.920856953 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.920887947 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.921209097 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.921221972 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.958386898 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.959997892 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.960027933 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:12.960314989 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:12.960324049 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.048784018 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.049232960 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.049290895 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.051634073 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.051862001 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.052166939 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.057123899 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.057409048 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.057467937 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.058624029 CET49775443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.058654070 CET4434977513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.090754032 CET49777443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.090770006 CET4434977713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.096211910 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.096281052 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.096323967 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.131201029 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.131263971 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.131298065 CET49774443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.131330967 CET4434977413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.171646118 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.171646118 CET49776443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.171667099 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.171680927 CET4434977613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.179840088 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.179878950 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.179940939 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.182224035 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.182264090 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.182324886 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.184447050 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.184469938 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.184629917 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.186697960 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.186711073 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.186764956 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.186907053 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.186923981 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.187335014 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.187354088 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.187583923 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.187594891 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.187798023 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.187812090 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.221980095 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.223225117 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.223252058 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.224999905 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.225006104 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.430624962 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.430773973 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.430834055 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.431055069 CET49778443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.431066036 CET4434977813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.461684942 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.461771011 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.461859941 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.462213039 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.462260962 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.930176020 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.931536913 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.931543112 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.931567907 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.932739973 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.932748079 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.933414936 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.933433056 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.934659958 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.934665918 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.934706926 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.935731888 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.935754061 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.937125921 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.937138081 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.957750082 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.958184004 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.958195925 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:13.958775043 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:13.958780050 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.064080000 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.064985037 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.065160036 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.065205097 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.065223932 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.065236092 CET49780443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.065243959 CET4434978013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.066654921 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.066807032 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.066891909 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.066970110 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.067028999 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.067070961 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.067092896 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.067110062 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.067146063 CET49781443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.067162037 CET4434978113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.067822933 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.067831993 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.067843914 CET49782443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.067848921 CET4434978213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.068487883 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.068521976 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.068612099 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.068862915 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.068877935 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.070199966 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.070241928 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.070346117 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.070514917 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.070530891 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.070910931 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.070925951 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.070990086 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.071140051 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.071151972 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.100763083 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.100868940 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.101000071 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.101000071 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.101027012 CET49779443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.101038933 CET4434977913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.103163004 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.103180885 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.103241920 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.103421926 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.103435993 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.208947897 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.209640980 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.209677935 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.210129976 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.210141897 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.346193075 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.346266031 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.346405983 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.346538067 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.346571922 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.346597910 CET49783443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.346611977 CET4434978313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.349488020 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.349616051 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.349701881 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.349852085 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.349896908 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.810566902 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.811136961 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.811158895 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.811652899 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.811657906 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.819154978 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.819541931 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.819580078 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.819952011 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.819961071 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.823839903 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.824167013 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.824186087 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.824754953 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.824760914 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.847688913 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.848206997 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.848226070 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.848697901 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.848702908 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.939269066 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.939667940 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.939733028 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.939786911 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.939802885 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.939814091 CET49785443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.939819098 CET4434978513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.942857981 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.942949057 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.943051100 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.943295002 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.943345070 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.954732895 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.954803944 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.954874992 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.955048084 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.955069065 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.955085039 CET49784443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.955091953 CET4434978413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.957532883 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.957622051 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.957720041 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.957870007 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.957906008 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.959240913 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.959503889 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.959557056 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.959597111 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.959603071 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.959616899 CET49786443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.959621906 CET4434978613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.961646080 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.961690903 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.961939096 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.962086916 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.962115049 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.981205940 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.981282949 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.981368065 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.981499910 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.981507063 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.981529951 CET49787443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.981533051 CET4434978713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.983520985 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.983546972 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:14.983684063 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.983818054 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:14.983834028 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.117077112 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.117539883 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.117577076 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.118016005 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.118022919 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.249876022 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.249953985 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.250025988 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.250300884 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.250300884 CET49788443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.250341892 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.250366926 CET4434978813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.253216028 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.253257990 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.253340960 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.253523111 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.253535032 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.691567898 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.692142010 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.692179918 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.692614079 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.692627907 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.710695982 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.711136103 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.711174011 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.711620092 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.711632013 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.713123083 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.713501930 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.713520050 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.713973045 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.713984013 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.780932903 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.781330109 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.781348944 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.781718969 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.781723976 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.823839903 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.823983908 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.824068069 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.824321032 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.824357033 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.824394941 CET49789443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.824412107 CET4434978913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.828283072 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.828313112 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.828387022 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.828596115 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.828599930 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.846065044 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.846462965 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.846527100 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.846596956 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.846621037 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.846645117 CET49791443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.846654892 CET4434979113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.848969936 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.849203110 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.849282980 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.849328995 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.849370003 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.849370003 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.849370003 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.849417925 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.849549055 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.849561930 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.851803064 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.851841927 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.851916075 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.852027893 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.852041960 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.916743994 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.917387962 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.917454004 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.917507887 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.917525053 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.917537928 CET49792443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.917541981 CET4434979213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.920608044 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.920654058 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:15.920901060 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.921087980 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:15.921103954 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.012152910 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.012998104 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.013020039 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.013148069 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.013153076 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.136776924 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:16.136842966 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:16.137204885 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:16.137252092 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:16.137262106 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:16.144335032 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.144869089 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.144967079 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.144967079 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.145067930 CET49793443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.145080090 CET4434979313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.147553921 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.147615910 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.147855043 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.147957087 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.147986889 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.151093006 CET49790443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.151127100 CET4434979013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.595010042 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.595995903 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.595995903 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.596039057 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.596057892 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.606972933 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.607319117 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.607337952 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.607651949 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.607657909 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.613778114 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.614401102 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.614427090 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.614576101 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.614581108 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.702274084 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.703032970 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.703033924 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.703125954 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.703162909 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.728840113 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.729243040 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.729319096 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.729355097 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.729355097 CET49796443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.729376078 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.729392052 CET4434979613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.731906891 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.731955051 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.732103109 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.732338905 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.732357979 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.745930910 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.746195078 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.746277094 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.746277094 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.746339083 CET49794443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.746349096 CET4434979413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.748224020 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.748254061 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.748452902 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.748667002 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.748680115 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.749562025 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.749615908 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.749783993 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.749783993 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.749809027 CET49795443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.749820948 CET4434979513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.751538992 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.751552105 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.751693964 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.751751900 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.751760006 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.838577986 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.838746071 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.838831902 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.838831902 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.838892937 CET49797443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.838939905 CET4434979713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.840540886 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.840562105 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.840715885 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.840715885 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.840734005 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.938836098 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.939893961 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.939893961 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:16.939934015 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:16.939960003 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.070777893 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.070888042 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.071052074 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.071113110 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.071141958 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.071166039 CET49799443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.071181059 CET4434979913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.072448969 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:17.073045969 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:17.073108912 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:17.073455095 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:17.073923111 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:17.074002028 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:17.074301958 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.074367046 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.074450016 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.074640036 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.074671984 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.119780064 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:17.462634087 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.463119030 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.463139057 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.463604927 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.463609934 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.528372049 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.528743982 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.528750896 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.528764963 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.528987885 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.528997898 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.529371023 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.529375076 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.529431105 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.529436111 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.582741976 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.589370966 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.589381933 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.593955040 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.593961000 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.595880032 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.596210957 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.596322060 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.596348047 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.596362114 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.596374035 CET49800443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.596379042 CET4434980013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.599386930 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.599442005 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.599509001 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.599627972 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.599641085 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.660804987 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.661247015 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.661314011 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.661382914 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.661396980 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.661406994 CET49801443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.661412954 CET4434980113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.663858891 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.663908005 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.663961887 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.664644957 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.664653063 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.664664030 CET49802443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.664668083 CET4434980213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.672060966 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.672152996 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.672236919 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.672786951 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.672830105 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.674181938 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.674211979 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.674308062 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.674551010 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.674562931 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.721714973 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.721761942 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.721873999 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.722173929 CET49803443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.722181082 CET4434980313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.726131916 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.726145983 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.726474047 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.726793051 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.726803064 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.760664940 CET4972480192.168.2.4199.232.210.172
              Oct 30, 2024 22:22:17.766647100 CET8049724199.232.210.172192.168.2.4
              Oct 30, 2024 22:22:17.766710043 CET4972480192.168.2.4199.232.210.172
              Oct 30, 2024 22:22:17.813846111 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.814654112 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.814696074 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.815718889 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.815731049 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.949110985 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.949183941 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.949239016 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.949758053 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.949774027 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.949804068 CET49804443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.949811935 CET4434980413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.956118107 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.956134081 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:17.956243038 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.956670046 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:17.956681967 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.337330103 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.337832928 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.337863922 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.339215994 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.339222908 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.423280954 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.423748970 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.423815966 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.424551964 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.424571037 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.433005095 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.433357954 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.433378935 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.433871984 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.433880091 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.470711946 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.471236944 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.471298933 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.471338987 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.471338987 CET49805443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.471357107 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.471369028 CET4434980513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.476865053 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.476886988 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.477219105 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.477499962 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.477510929 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.479141951 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.479770899 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.479778051 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.480528116 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.480534077 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.562961102 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.563013077 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.563129902 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.563186884 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.563208103 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.563224077 CET49806443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.563230991 CET4434980613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.565900087 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.565953016 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.566030979 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.566181898 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.566196918 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.578350067 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.578820944 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.578871012 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.578902960 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.578918934 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.578931093 CET49807443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.578937054 CET4434980713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.580777884 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.580800056 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.580859900 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.581049919 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.581065893 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.615125895 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.615180016 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.615231991 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.615390062 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.615400076 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.615448952 CET49808443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.615456104 CET4434980813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.618097067 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.618143082 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.618227959 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.618580103 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.618609905 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.693691015 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.694078922 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.694104910 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.694550037 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.694562912 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.826212883 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.826426029 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.826484919 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.826507092 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.826524973 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.826540947 CET49809443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.826546907 CET4434980913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.829255104 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.829298973 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:18.829364061 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.829492092 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:18.829507113 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.222333908 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.226425886 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.226444006 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.228540897 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.228545904 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.305315971 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.315512896 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.315530062 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.316287041 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.316293955 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.361578941 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.361828089 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.362148046 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.362282991 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.362299919 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.362308979 CET49810443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.362315893 CET4434981013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.363426924 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.364530087 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.364563942 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.365250111 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.365258932 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.368021011 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.368051052 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.368140936 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.368365049 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.368377924 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.371963024 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.372348070 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.372370005 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.373013020 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.373020887 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.443677902 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.443958998 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.444170952 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.444261074 CET49811443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.444282055 CET4434981113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.448376894 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.448425055 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.448617935 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.448846102 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.448860884 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.497438908 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.497508049 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.497575998 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.497715950 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.497715950 CET49813443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.497746944 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.497772932 CET4434981313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.500530958 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.500565052 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.500663042 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.500782967 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.500797987 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.530105114 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.530158043 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.530220985 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.530409098 CET49812443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.530422926 CET4434981213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.533643007 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.533663034 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.533922911 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.534069061 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.534082890 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.608699083 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.609546900 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.609556913 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.610414028 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.610419035 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.748464108 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.748519897 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.748620987 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.748987913 CET49814443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.749001980 CET4434981413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.755011082 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.755069017 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:19.755168915 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.755588055 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:19.755605936 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.105608940 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.106185913 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.106236935 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.106777906 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.106791973 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.190458059 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.190974951 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.191003084 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.191452026 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.191458941 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.241591930 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.241657972 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.241770029 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.241997957 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.242017031 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.242034912 CET49815443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.242041111 CET4434981513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.245820999 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.245872021 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.246047020 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.246404886 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.246421099 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.253843069 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.254247904 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.254276037 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.254652977 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.254658937 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.263303995 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.263663054 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.263672113 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.264067888 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.264071941 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.327049971 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.327420950 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.327476978 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.327548027 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.327558994 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.327570915 CET49816443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.327577114 CET4434981613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.329859018 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.329921007 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.330133915 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.330277920 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.330302954 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.388343096 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.388525963 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.388586998 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.388621092 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.388636112 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.388667107 CET49817443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.388674021 CET4434981713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.391166925 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.391237020 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.391375065 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.391472101 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.391524076 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.396636963 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.398403883 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.398466110 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.398526907 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.398535967 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.398544073 CET49818443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.398549080 CET4434981813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.400548935 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.400592089 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.400661945 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.400794029 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.400815010 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.490387917 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.490756989 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.490782022 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.491199017 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.491205931 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.643789053 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.643843889 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.643901110 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.644097090 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.644115925 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.644129038 CET49819443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.644134998 CET4434981913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.648978949 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.649004936 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:20.649082899 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.649210930 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:20.649220943 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.032412052 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.051240921 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.051347017 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.052206993 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.052225113 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.074610949 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.075367928 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.075412989 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.076173067 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.076186895 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.140950918 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.141952991 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.142000914 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.143362999 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.143374920 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.169536114 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.170345068 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.170367956 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.171435118 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.171439886 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.181332111 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.181657076 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.181844950 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.181926966 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.181941986 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.181971073 CET49820443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.181977034 CET4434982013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.186038971 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.186124086 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.186347008 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.186531067 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.186582088 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.205903053 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.206109047 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.206208944 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.206336975 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.206336975 CET49821443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.206372023 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.206398010 CET4434982113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.209290981 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.209320068 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.209471941 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.209714890 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.209727049 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.273104906 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.273149967 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.273272038 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.273415089 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.273452044 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.273493052 CET49823443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.273509026 CET4434982313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.278914928 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.278958082 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.279040098 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.279350996 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.279377937 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.308779955 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.308965921 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.309027910 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.309211969 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.309231043 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.309271097 CET49822443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.309278011 CET4434982213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.312743902 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.312786102 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.312892914 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.313230038 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.313251972 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.387676954 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.388202906 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.388215065 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.388835907 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.388839960 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.529980898 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.530041933 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.530112028 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.530514956 CET49824443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.530528069 CET4434982413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.534671068 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.534724951 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.534830093 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.534996033 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.535022974 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.935995102 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.937566996 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.937596083 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.938585043 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.938595057 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.961808920 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.962373972 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.962383986 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:21.964097023 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:21.964102030 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.035679102 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.037579060 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.037591934 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.038669109 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.038676023 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.072875977 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.073291063 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.073343992 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.073400974 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.073417902 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.073434114 CET49825443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.073441029 CET4434982513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.076491117 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.076529026 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.076606989 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.076736927 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.076745033 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.081525087 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.082004070 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.082014084 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.082432032 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.082436085 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.097254992 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.097318888 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.097443104 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.097470045 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.097491980 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.097501993 CET49826443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.097507954 CET4434982613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.099600077 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.099678993 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.099767923 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.099879980 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.099915028 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.372831106 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.372884989 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.373025894 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.373209953 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.373234034 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.373327017 CET49827443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.373334885 CET4434982713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.374161005 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.374242067 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.374353886 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.375124931 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.375138998 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.375149012 CET49828443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.375154972 CET4434982813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.380260944 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.380296946 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.380512953 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.381356001 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.381397963 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.381516933 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.381532907 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.381541014 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.381834030 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.381853104 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.532042027 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.532582998 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.532607079 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.533111095 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.533149958 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.684016943 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.684170008 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.684238911 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.684340000 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.684422016 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.684470892 CET49829443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.684509993 CET4434982913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.687239885 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.687263012 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.687334061 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.687504053 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.687515020 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.827419996 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.827866077 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.827878952 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.828294992 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.828299046 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.848592043 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.848925114 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.848980904 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.849358082 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.849391937 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.962701082 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.962719917 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.962773085 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.962781906 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.962791920 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.962832928 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.962999105 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.962999105 CET49830443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.963010073 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.963020086 CET4434983013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.966972113 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.967020035 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.967092037 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.967374086 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.967390060 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.981723070 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.981797934 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.981874943 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.983154058 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.983184099 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.983216047 CET49831443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.983231068 CET4434983113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.985536098 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.985604048 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:22.985744953 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.985861063 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:22.985893011 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.143373966 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.143964052 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.143990993 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.144522905 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.144530058 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.149933100 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.150254965 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.150279045 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.150717974 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.150724888 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.278624058 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.278646946 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.279051065 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.279063940 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.279078960 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.279165983 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.279165983 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.279277086 CET49832443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.279288054 CET4434983213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.281882048 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.281969070 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.282114029 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.282197952 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.282216072 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.282984018 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.283318043 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.283391953 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.283391953 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.283457041 CET49833443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.283472061 CET4434983313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.285326958 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.285397053 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.285728931 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.285728931 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.285792112 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.417946100 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.420964956 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.420977116 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.424559116 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.424563885 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.550950050 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.550966978 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.551156044 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.551183939 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.551219940 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.551311016 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.551311016 CET49834443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.551327944 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.551335096 CET4434983413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.554023981 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.554110050 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.554214001 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.554383039 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.554408073 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.725469112 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.726253033 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.726253033 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.726311922 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.726341963 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.728161097 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.728557110 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.728588104 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.728799105 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.728806019 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.858692884 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.858747959 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.859011889 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.859011889 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.859011889 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.861752033 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.861783028 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.861964941 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.862099886 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.862107038 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.863687038 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.863707066 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.863749027 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.863774061 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.863889933 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.863931894 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.863933086 CET49835443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.863944054 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.863954067 CET4434983513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.865899086 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.865926027 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:23.866031885 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.866153955 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:23.866166115 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.025851965 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.026962996 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.026962996 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.027013063 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.027050018 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.056771994 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.057598114 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.057598114 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.057630062 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.057656050 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.160881042 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.160933971 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.160995960 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.161245108 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.161262989 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.161303997 CET49838443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.161310911 CET4434983813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.164062977 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.164092064 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.164170027 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.164413929 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.164429903 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.166800022 CET49836443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.166815996 CET4434983613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.194261074 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.194338083 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.194566011 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.194566011 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.194649935 CET49837443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.194685936 CET4434983713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.196676970 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.196710110 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.196883917 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.196883917 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.196912050 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.296370983 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.297271013 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.297271013 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.297311068 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.297334909 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.430201054 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.430258036 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.430468082 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.430468082 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.430557966 CET49839443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.430598021 CET4434983913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.432565928 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.432615995 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.436693907 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.436872005 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.436903000 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.604372978 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.605268002 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.605268002 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.605309963 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.605333090 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.610400915 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.611126900 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.611128092 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.611140013 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.611151934 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.738473892 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.738518000 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.738784075 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.738784075 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.738784075 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.741431952 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.741518021 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.741689920 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.741799116 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.741832972 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.744106054 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.744318962 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.744390011 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.744390011 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.744493008 CET49841443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.744503975 CET4434984113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.746603966 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.746697903 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.747054100 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.747054100 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.747121096 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.901479959 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.902157068 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.902175903 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.902792931 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.902800083 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.934921026 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.936037064 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.936037064 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:24.936052084 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:24.936065912 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.034902096 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.035058022 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.038949966 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.039165974 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.039165974 CET49842443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.039187908 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.039199114 CET4434984213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.041601896 CET49840443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.041608095 CET4434984013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.042802095 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.042862892 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.042927027 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.043519020 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.043553114 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.067179918 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.067447901 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.070678949 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.070678949 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.070915937 CET49843443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.070924997 CET4434984313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.072866917 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.072910070 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.073088884 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.073167086 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.073179007 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.173496008 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.177280903 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.177280903 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.177340031 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.177381039 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.310201883 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.310520887 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.310647964 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.315550089 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.315583944 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.315625906 CET49844443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.315642118 CET4434984413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.343784094 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.343812943 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.344028950 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.353368044 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.353384972 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.495479107 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.504755020 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.504792929 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.505475044 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.505490065 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.532802105 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.535612106 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.535612106 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.535669088 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.535712004 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.653563976 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.653767109 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.655164003 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.655203104 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.655203104 CET49845443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.655220032 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.655240059 CET4434984513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.658895016 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.658934116 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.662936926 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.663151026 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.663167953 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.672079086 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.672269106 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.672308922 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.672468901 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.672527075 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.672527075 CET49846443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.672576904 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.672602892 CET4434984613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.678997040 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.679025888 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.679213047 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.679213047 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.679243088 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.781995058 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.782524109 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.782536983 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.783164978 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.783170938 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.828099966 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.830581903 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.830601931 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.831094027 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.831099987 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.911982059 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.912239075 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.914738894 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.914740086 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.914956093 CET49847443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.914990902 CET4434984713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.918304920 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.918391943 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.918767929 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.919003010 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.919040918 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.962857962 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.962891102 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.962946892 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.962973118 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.963156939 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.963407993 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.963408947 CET49848443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.963423014 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.963433027 CET4434984813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.966442108 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.966475964 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:25.967042923 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.967197895 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:25.967211962 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.110341072 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.110755920 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.110766888 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.111335993 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.111340046 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.245915890 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.245989084 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.246038914 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.246239901 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.246259928 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.246270895 CET49849443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.246275902 CET4434984913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.249104023 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.249165058 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.249241114 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.249440908 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.249469995 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.406022072 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.407900095 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.407917976 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.408334970 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.408340931 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.428035021 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.428934097 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.428946018 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.430500984 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.430511951 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.542136908 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.542208910 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.542262077 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.560189009 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.560219049 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.560234070 CET49850443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.560241938 CET4434985013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.563424110 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.563487053 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.563533068 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.569633007 CET49851443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.569648027 CET4434985113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.577117920 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.577157021 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.577213049 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.579437971 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.579444885 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.579499960 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.579638004 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.579651117 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.580018044 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.580028057 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.667665005 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.668523073 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.668550968 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.670114040 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.670121908 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.702212095 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.702881098 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.702891111 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.703563929 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.703567982 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.802679062 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.802807093 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.802841902 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.802867889 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.802937031 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.802937031 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.803005934 CET49852443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.803045988 CET4434985213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.808621883 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.808686018 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.808754921 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.809101105 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.809133053 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.833543062 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.833617926 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.833669901 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.834287882 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.834300041 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.834307909 CET49853443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.834317923 CET4434985313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.838980913 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.838994026 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:26.839051962 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.839888096 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:26.839900970 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.030004978 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.031841040 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.031841993 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.031905890 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.031960011 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.090821028 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:27.090876102 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:27.094693899 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:27.164947033 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.165016890 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.165132999 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.165457964 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.165457964 CET49854443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.165523052 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.165550947 CET4434985413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.174823999 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.174855947 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.179001093 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.179001093 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.179033995 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.317120075 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.317869902 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.317883968 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.318582058 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.318586111 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.326873064 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.327922106 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.327922106 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.327934980 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.327941895 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.451283932 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.451360941 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.451395035 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.451450109 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.451598883 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.451610088 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.451638937 CET49856443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.451643944 CET4434985613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.453927994 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.453958988 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.454102039 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.454150915 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.454159975 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.461258888 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.461304903 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.461358070 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.461500883 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.461504936 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.461534023 CET49855443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.461535931 CET4434985513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.463687897 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.463738918 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.463922024 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.463922024 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.463964939 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.548084021 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.548526049 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.548588991 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.548954010 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.548966885 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.596344948 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.597032070 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.597032070 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.597042084 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.597055912 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.680203915 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.680258989 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.680465937 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.680465937 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.680541039 CET49857443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.680556059 CET4434985713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.682595015 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.682629108 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.682771921 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.682790041 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.682795048 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.731985092 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.732050896 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.732100010 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.732135057 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.732225895 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.732268095 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.732268095 CET49858443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.732275009 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.732281923 CET4434985813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.734195948 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.734230042 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.734318018 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.734422922 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.734438896 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.933444977 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.934182882 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.934215069 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:27.934793949 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:27.934808969 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.091908932 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.091957092 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.092005968 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.092675924 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.092690945 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.092726946 CET49859443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.092734098 CET4434985913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.099684000 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.099718094 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.099778891 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.100136995 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.100150108 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.172724009 CET49798443192.168.2.4142.250.186.164
              Oct 30, 2024 22:22:28.172739029 CET44349798142.250.186.164192.168.2.4
              Oct 30, 2024 22:22:28.182423115 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.183307886 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.183329105 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.184086084 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.184092999 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.199970007 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.200687885 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.200716019 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.201802015 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.201809883 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.323302031 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.323363066 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.323440075 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.323646069 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.323646069 CET49860443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.323661089 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.323671103 CET4434986013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.329488993 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.329535961 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.329603910 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.329888105 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.329902887 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.334078074 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.334122896 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.334178925 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.334422112 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.334445000 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.334459066 CET49861443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.334466934 CET4434986113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.339493036 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.339559078 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.339632988 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.339930058 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.339963913 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.421308041 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.421901941 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.421916962 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.422843933 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.422856092 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.484098911 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.484792948 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.484812975 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.485851049 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.485857010 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.552613020 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.552768946 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.552807093 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.552824020 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.552855968 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.553045988 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.553057909 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.553097963 CET49862443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.553105116 CET4434986213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.566282034 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.566308975 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.566366911 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.566900969 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.566915035 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.619540930 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.619657993 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.619716883 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.619874954 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.619890928 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.619903088 CET49863443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.619910002 CET4434986313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.624242067 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.624280930 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.624341011 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.624593973 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.624608994 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.840043068 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.840711117 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.840753078 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.841824055 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.841840029 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.973862886 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.973921061 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.973969936 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.974193096 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.974209070 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.974231005 CET49864443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.974237919 CET4434986413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.976516962 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.976561069 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:28.976635933 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.976799965 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:28.976818085 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.068921089 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.069293022 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.069312096 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.069744110 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.069750071 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.080746889 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.081091881 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.081135035 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.081510067 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.081522942 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.204736948 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.204792976 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.204925060 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.205029964 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.205046892 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.205060005 CET49865443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.205066919 CET4434986513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.207956076 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.207984924 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.208048105 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.208188057 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.208201885 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.214080095 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.214695930 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.214734077 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.214751959 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.214796066 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.214833975 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.214868069 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.214895010 CET49866443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.214909077 CET4434986613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.216988087 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.217011929 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.217073917 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.217194080 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.217209101 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.326212883 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.326565027 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.326591015 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.327034950 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.327042103 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.369601011 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.374154091 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.374172926 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.375490904 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.375497103 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.468868017 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.468918085 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.468971014 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.469079018 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.469100952 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.469113111 CET49867443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.469120026 CET4434986713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.471349955 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.471379042 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.471441031 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.471601009 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.471615076 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.527928114 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.528000116 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.528120041 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.528199911 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.528214931 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.528228045 CET49868443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.528233051 CET4434986813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.530392885 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.530472040 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.530548096 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.530760050 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.530793905 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.737224102 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.737591982 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.737623930 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.738007069 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.738015890 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.870656967 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.870812893 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.870866060 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.870903969 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.870925903 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.870939016 CET49869443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.870953083 CET4434986913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.873158932 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.873202085 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.873284101 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.873435974 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.873450041 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.953244925 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.953586102 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.953603029 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.953996897 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.954003096 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.983761072 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.984105110 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.984129906 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:29.984496117 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:29.984503031 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.118396044 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.118455887 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.118647099 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.118697882 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.118711948 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.118742943 CET49871443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.118750095 CET4434987113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.121381998 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.121469021 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.121556044 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.121705055 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.121737003 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.212762117 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.213192940 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.213217974 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.213644028 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.213651896 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.261367083 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.261729002 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.261743069 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.262096882 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.262103081 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.323930025 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.323961973 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.323997974 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.324047089 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.324182034 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.324198961 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.324220896 CET49870443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.324230909 CET4434987013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.326495886 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.326524019 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.326642990 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.326783895 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.326800108 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.348618984 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.348665953 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.348799944 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.348843098 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.348843098 CET49872443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.348866940 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.348880053 CET4434987213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.350660086 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.350681067 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.350804090 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.350964069 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.350975990 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.404416084 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.404558897 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.404742002 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.404742002 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.404810905 CET49873443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.404850006 CET4434987313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.406827927 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.406847000 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.407085896 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.407212973 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.407224894 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.664160013 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.664508104 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.664542913 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.664901018 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.664907932 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.805444002 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.805506945 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.805542946 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.805569887 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.805596113 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.805743933 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.805761099 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.805777073 CET49874443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.805783987 CET4434987413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.808456898 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.808491945 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.808609962 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.808720112 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.808732986 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.862799883 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.863118887 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.863138914 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.863518953 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.863526106 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.995860100 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.996098042 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.996211052 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.996211052 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.998097897 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.998111010 CET49875443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.998138905 CET4434987513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.998143911 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:30.998281002 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.998421907 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:30.998440981 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.067548990 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.068340063 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.068340063 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.068365097 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.068387032 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.118453979 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.118782997 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.118794918 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.122548103 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.122554064 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.138094902 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.138569117 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.138590097 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.138849974 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.138854980 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.200522900 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.200546026 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.200579882 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.200608015 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.200660944 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.200838089 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.200838089 CET49876443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.200855970 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.200866938 CET4434987613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.202997923 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.203026056 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.203274965 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.203274965 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.203299999 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.257468939 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.257527113 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.257713079 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.257713079 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.257858992 CET49877443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.257874012 CET4434987713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.259905100 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.259989023 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.260215998 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.260215998 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.260292053 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.268440962 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.268894911 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.268939972 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.268959045 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.269045115 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.269045115 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.269190073 CET49878443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.269206047 CET4434987813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.270900965 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.270927906 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.271004915 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.271172047 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.271188021 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.547141075 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.547868967 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.547868967 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.547884941 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.547899961 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.679238081 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.679299116 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.679486036 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.679505110 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.679505110 CET49879443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.679516077 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.679523945 CET4434987913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.681792021 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.681845903 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.681973934 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.682043076 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.682050943 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.749303102 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.750051022 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.750051022 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.750087976 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.750111103 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.883511066 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.883698940 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.883729935 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.883768082 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.883812904 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.883857965 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.883892059 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.883938074 CET49880443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.883953094 CET4434988013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.885818005 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.885852098 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.886058092 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.886058092 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.886089087 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.941000938 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.941668034 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.941668034 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:31.941684961 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:31.941693068 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.020430088 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.021203041 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.021203995 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.021266937 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.021290064 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.025888920 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.026559114 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.026559114 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.026582956 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.026598930 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.074620962 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.074673891 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.074862003 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.074862003 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.074883938 CET49881443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.074894905 CET4434988113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.077043056 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.077075005 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.077214003 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.077322006 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.077332020 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.152658939 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.152923107 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.152957916 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.153006077 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.153063059 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.153103113 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.153143883 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.153172970 CET49882443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.153187990 CET4434988213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.155056953 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.155090094 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.155241966 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.155311108 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.155327082 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.160737991 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.160835028 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.160949945 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.160949945 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.161043882 CET49883443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.161051989 CET4434988313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.162862062 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.162899971 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.163047075 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.163175106 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.163187981 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.437141895 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.438155890 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.438155890 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.438177109 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.438185930 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.613959074 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.614015102 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.614109993 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.614317894 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.614329100 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.614365101 CET49884443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.614370108 CET4434988413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.617163897 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.617234945 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.617649078 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.617649078 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.617717028 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.667669058 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.668495893 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.668495893 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.668513060 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.668523073 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.830269098 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.830791950 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.830804110 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.831310034 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.831320047 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.839909077 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.840080976 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.840179920 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.840179920 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.840310097 CET49885443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.840325117 CET4434988513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.842798948 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.842828035 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.842986107 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.843097925 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.843110085 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.905495882 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.906286955 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.906286955 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.906299114 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.906312943 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.938862085 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.939219952 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.939239979 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.939680099 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.939683914 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.972229004 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.972254992 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.972292900 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.972323895 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.972364902 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.972553015 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.972553015 CET49886443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.972562075 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.972570896 CET4434988613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.975387096 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.975414991 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:32.975577116 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.975696087 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:32.975713015 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.267507076 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.267540932 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.267585039 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.267586946 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.267625093 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.267647028 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.267659903 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.267838955 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.268032074 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.268032074 CET49888443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.268049955 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.268064022 CET4434988813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.269218922 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.269237995 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.269289017 CET49887443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.269299984 CET4434988713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.272624969 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.272710085 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.273461103 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.273490906 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.273523092 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.273745060 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.273780107 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.273829937 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.274022102 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.274036884 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.398812056 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.399301052 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.399329901 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.400007963 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.400016069 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.533065081 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.533123970 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.533447027 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.534405947 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.534405947 CET49889443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.534435987 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.534465075 CET4434988913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.547714949 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.547749996 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.547875881 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.555759907 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.555795908 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.581163883 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.582107067 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.582107067 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.582123041 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.582139969 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.714118958 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.714176893 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.714272976 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.714467049 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.714467049 CET49890443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.714477062 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.714484930 CET4434989013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.717561007 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.717593908 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.717737913 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.719544888 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.719559908 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.755649090 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.756026030 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.756076097 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.758563995 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.758578062 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.895401001 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.895462990 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.895673990 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.895752907 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.895764112 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.895803928 CET49891443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.895812035 CET4434989113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.898523092 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.898562908 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:33.898732901 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.898812056 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:33.898822069 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.013691902 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.014588118 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.014617920 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.014739037 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.014753103 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.020615101 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.021347046 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.021347046 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.021363974 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.021377087 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.146294117 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.146367073 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.146653891 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.146738052 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.146759033 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.146789074 CET49892443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.146795988 CET4434989213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.149768114 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.149817944 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.150070906 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.150070906 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.150113106 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.169068098 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.169095993 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.169141054 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.169173956 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.169328928 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.169667006 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.169667006 CET49893443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.169682026 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.169689894 CET4434989313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.171952009 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.172045946 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.172180891 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.172281027 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.172317028 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.297590971 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.298021078 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.298051119 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.298469067 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.298482895 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.430696964 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.430941105 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.430993080 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.431022882 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.431060076 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.431081057 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.431081057 CET49894443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.431094885 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.431106091 CET4434989413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.434173107 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.434201002 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.434484005 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.434484005 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.434519053 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.572881937 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.573402882 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.573419094 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.574090004 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.574095011 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.687608004 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.688149929 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.688190937 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.688662052 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.688678026 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.716969013 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.717030048 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.717094898 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.717358112 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.717358112 CET49895443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.717374086 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.717381954 CET4434989513.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.720792055 CET49900443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.720830917 CET4434990013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.720904112 CET49900443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.721127987 CET49900443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.721142054 CET4434990013.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.826061010 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.826117992 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.826349020 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.826349020 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.826553106 CET49896443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.826567888 CET4434989613.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.829132080 CET49901443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.829170942 CET4434990113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.829418898 CET49901443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.829418898 CET49901443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.829447031 CET4434990113.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.913321018 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.914249897 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.914249897 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.914263964 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.914283037 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.916464090 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.916935921 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.916960955 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:34.917515993 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:34.917521954 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.048419952 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.048613071 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.049475908 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.049475908 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.049782991 CET49898443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.049807072 CET4434989813.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.052606106 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.052710056 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.052835941 CET49902443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.052869081 CET4434990213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.052903891 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.052903891 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.052941084 CET49902443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.052941084 CET49897443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.052959919 CET4434989713.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.054598093 CET49902443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.054611921 CET4434990213.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.055293083 CET49903443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.055331945 CET4434990313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.055670023 CET49903443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.055670023 CET49903443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.055701017 CET4434990313.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.176433086 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.177440882 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.177440882 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.177462101 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.177479029 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.309206963 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.309277058 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.309536934 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.309537888 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.309597969 CET49899443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.309612036 CET4434989913.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.312598944 CET49904443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.312622070 CET4434990413.107.246.45192.168.2.4
              Oct 30, 2024 22:22:35.312829018 CET49904443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.313114882 CET49904443192.168.2.413.107.246.45
              Oct 30, 2024 22:22:35.313127995 CET4434990413.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 30, 2024 22:21:11.870186090 CET53516531.1.1.1192.168.2.4
              Oct 30, 2024 22:21:11.873707056 CET53623621.1.1.1192.168.2.4
              Oct 30, 2024 22:21:13.216075897 CET53534001.1.1.1192.168.2.4
              Oct 30, 2024 22:21:13.358546019 CET5330453192.168.2.41.1.1.1
              Oct 30, 2024 22:21:13.358869076 CET5403053192.168.2.41.1.1.1
              Oct 30, 2024 22:21:13.374944925 CET53533041.1.1.1192.168.2.4
              Oct 30, 2024 22:21:13.376816988 CET53540301.1.1.1192.168.2.4
              Oct 30, 2024 22:21:14.281656027 CET5881153192.168.2.41.1.1.1
              Oct 30, 2024 22:21:14.281807899 CET6240353192.168.2.41.1.1.1
              Oct 30, 2024 22:21:14.294648886 CET53624031.1.1.1192.168.2.4
              Oct 30, 2024 22:21:14.317472935 CET53588111.1.1.1192.168.2.4
              Oct 30, 2024 22:21:15.511586905 CET6082353192.168.2.41.1.1.1
              Oct 30, 2024 22:21:15.512546062 CET5948553192.168.2.41.1.1.1
              Oct 30, 2024 22:21:15.527930975 CET53608231.1.1.1192.168.2.4
              Oct 30, 2024 22:21:15.528198004 CET53594851.1.1.1192.168.2.4
              Oct 30, 2024 22:21:16.074081898 CET5094753192.168.2.41.1.1.1
              Oct 30, 2024 22:21:16.074489117 CET5132753192.168.2.41.1.1.1
              Oct 30, 2024 22:21:16.083127022 CET53509471.1.1.1192.168.2.4
              Oct 30, 2024 22:21:16.083867073 CET53513271.1.1.1192.168.2.4
              Oct 30, 2024 22:21:29.336097002 CET138138192.168.2.4192.168.2.255
              Oct 30, 2024 22:21:30.339849949 CET53646081.1.1.1192.168.2.4
              Oct 30, 2024 22:21:49.192364931 CET53529781.1.1.1192.168.2.4
              Oct 30, 2024 22:22:11.382071018 CET53640791.1.1.1192.168.2.4
              Oct 30, 2024 22:22:12.194730043 CET53582391.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 30, 2024 22:21:13.358546019 CET192.168.2.41.1.1.10x75f0Standard query (0)unwieldyimpulse.comA (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:13.358869076 CET192.168.2.41.1.1.10x5992Standard query (0)unwieldyimpulse.com65IN (0x0001)false
              Oct 30, 2024 22:21:14.281656027 CET192.168.2.41.1.1.10xece6Standard query (0)unwieldyimpulse.comA (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:14.281807899 CET192.168.2.41.1.1.10xf74bStandard query (0)unwieldyimpulse.com65IN (0x0001)false
              Oct 30, 2024 22:21:15.511586905 CET192.168.2.41.1.1.10x5e0aStandard query (0)unwieldyimpulse.comA (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:15.512546062 CET192.168.2.41.1.1.10x9587Standard query (0)unwieldyimpulse.com65IN (0x0001)false
              Oct 30, 2024 22:21:16.074081898 CET192.168.2.41.1.1.10x9870Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:16.074489117 CET192.168.2.41.1.1.10x49adStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 30, 2024 22:21:13.374944925 CET1.1.1.1192.168.2.40x75f0No error (0)unwieldyimpulse.com104.18.25.111A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:13.374944925 CET1.1.1.1192.168.2.40x75f0No error (0)unwieldyimpulse.com104.18.24.111A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:14.317472935 CET1.1.1.1192.168.2.40xece6No error (0)unwieldyimpulse.com104.18.24.111A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:14.317472935 CET1.1.1.1192.168.2.40xece6No error (0)unwieldyimpulse.com104.18.25.111A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:15.527930975 CET1.1.1.1192.168.2.40x5e0aNo error (0)unwieldyimpulse.com104.18.24.111A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:15.527930975 CET1.1.1.1192.168.2.40x5e0aNo error (0)unwieldyimpulse.com104.18.25.111A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:16.083127022 CET1.1.1.1192.168.2.40x9870No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
              Oct 30, 2024 22:21:16.083867073 CET1.1.1.1192.168.2.40x49adNo error (0)www.google.com65IN (0x0001)false
              Oct 30, 2024 22:22:06.143239021 CET1.1.1.1192.168.2.40x9daaNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 22:22:06.143239021 CET1.1.1.1192.168.2.40x9daaNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 30, 2024 22:22:25.052001953 CET1.1.1.1192.168.2.40x8cf0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 22:22:25.052001953 CET1.1.1.1192.168.2.40x8cf0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              • unwieldyimpulse.com
              • fs.microsoft.com
              • slscr.update.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735104.18.25.111802304C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 30, 2024 22:21:13.383563995 CET434OUTGET / HTTP/1.1
              Host: unwieldyimpulse.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 30, 2024 22:21:14.027337074 CET1236INHTTP/1.1 404 Not Found
              Date: Wed, 30 Oct 2024 21:21:13 GMT
              Content-Type: text/html; charset=utf-8
              Content-Length: 2791
              Connection: keep-alive
              Content-Encoding: gzip
              expires: Wed, 30 Oct 2024 22:11:03 GMT
              strict-transport-security: max-age=15724800; preload
              timing-allow-origin: *
              vary: Accept-Encoding
              x-buildname: hoothoot
              x-buildnumber: 1507459579
              x-content-type-options: nosniff
              x-datacenter: gce-us-central1
              x-hostname: fen-hoothoot-us-central1-0xg9
              via: 1.1 google
              alt-svc: h3=":443"; ma=86400
              CF-Cache-Status: HIT
              Age: 610
              Server: cloudflare
              CF-RAY: 8dae742e18a8345e-DFW
              Data Raw: 1f 8b 08 00 00 09 6e 88 00 ff 94 78 5d 8f e3 b8 72 f6 fd fe 8a 7a bd 58 bc e7 e4 74 8d 59 24 45 49 6e 77 07 93 dd 6c 36 c1 ce c1 22 b3 d8 20 97 b4 44 b7 88 a1 45 45 a4 dd ed 1e e4 bf 07 45 cb 3d 9e 9d 9b 04 68 b9 25 b2 58 1f 4f 3d 55 a4 b4 fd 7f 7d ec f2 79 72 30 e4 43 78 dc 96 df ef b6 83 b3 fd e3 77 00 db ec 73 70 8f 5a 68 f8 7b cc f0 73 3c 8e fd 76 7d 19 e4 e9 94 cf 97 3b 28 eb 3f 1f ec fc e4 c7 8d b8 9f 6c df fb f1 69 23 ee 77 b6 fb f4 34 f3 c2 cd f7 fb fd fe 7e 1f c7 8c 7b 7b f0 e1 bc 79 3f 7b 1b ee 07 e7 9f 86 bc 21 21 7e f8 ef a2 6a 17 fb f3 e7 ab 06 29 a6 97 fb 2e 86 38 6f be 57 3b 5d 9b dd 7d f0 a3 c3 eb aa 66 7a f9 56 c3 20 3f 17 3b c9 bf ba 0d bd ab dc e1 fe e2 1a ee 62 ce f1 b0 51 62 7a b9 18 1b d4 5d b0 3b 17 be 5a a0 d4 db 8a 8d 00 01 24 a6 17 10 17 df 9f 2f c6 a4 10 17 05 65 f5 66 88 27 37 7f ee 8e 73 8a f3 66 8a 7e cc 6e be cc 27 d7 65 1f c7 cf 07 fb 82 cf be cf c3 c6 08 8e e9 8a 15 d8 63 8e f0 05 32 76 0d 04 5c fe dd ef e2 dc bb f9 ea 76 8a c1 f7 40 d3 0b 7c ef ac eb f6 f2 fe 2b 1b [TRUNCATED]
              Data Ascii: nx]rzXtY$EInwl6" DEEE=h%XO=U}yr0CxwspZh{s<v};(?li#w4~{{y?{!!~j).8oW;]}fzV ?;bQbz];Z$/ef'7sf~n'ec2v\v@|+Sn9NMoR1jZx5IvBw]rIgL!>ont{`7\+n]]//<2aL></r"3/U6U^A>OaU\\<!me|z/1n!vnfX?da7osRkJpg;}rlvevfrWm:=!a5<m
              Oct 30, 2024 22:21:14.027359009 CET1236INData Raw: d6 eb e7 e7 e7 77 cf ea 5d 9c 9f d6 52 08 b1 4e a7 a7 15 9c bc 7b fe a7 f8 f2 b0 e2 d2 90 a6 6a c1 08 b1 82 4b 9a 1e 56 55 41 76 fb 04 7b 1f c2 c3 8a a9 b5 2a f7 38 1f 83 7b 58 b9 93 1b 63 df af 1e b7 93 cd c3 22 f5 bd b0 72 57 d9 15 f4 0f ab 0f
              Data Ascii: w]RN{jKVUAv{*8{Xc"rWUPn*MKcUc^MRXHUz )^Z ]hU; uU(%UJ4JIKVJFiPkK/@ Hr]UXH@ h`&z@I:@)
              Oct 30, 2024 22:21:14.027370930 CET919INData Raw: 93 cb f6 72 ff ae 8b 87 bf 42 1c 61 e7 06 1b f6 10 f7 d0 fb 27 9f 6d 80 e9 b8 0b 3e 0d 6e 4e 77 30 cd f1 e4 7b 97 a0 8b d3 79 e6 d3 15 d8 ae 73 89 07 c6 3c c7 00 7e e4 91 38 f7 76 ec 1c 3c fb 3c 40 1e 1c fc b4 28 fb e0 43 70 e3 e8 8f 07 f8 f1 4d
              Data Ascii: rBa'm>nNw0{ys<~8v<<@(CpM.{('@CyW-m1s7]L?]G~e0O]kqO;>^,woE/;>]&;G+S43<yc.1v<'?6gfzv=q=N
              Oct 30, 2024 22:21:14.108364105 CET382OUTGET /favicon.ico HTTP/1.1
              Host: unwieldyimpulse.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://unwieldyimpulse.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 30, 2024 22:21:14.279654026 CET492INHTTP/1.1 308 Permanent Redirect
              Date: Wed, 30 Oct 2024 21:21:14 GMT
              Content-Length: 0
              Connection: keep-alive
              location: https://unwieldyimpulse.com/favicon.ico
              strict-transport-security: max-age=15724800; preload
              vary: Accept-Encoding
              x-buildname: hoothoot
              x-buildnumber: 1507459579
              x-datacenter: gce-us-central1
              x-hostname: fen-hoothoot-us-central1-spot-3f62
              via: 1.1 google
              alt-svc: h3=":443"; ma=86400
              CF-Cache-Status: MISS
              Server: cloudflare
              CF-RAY: 8dae742f9b1c345e-DFW
              Oct 30, 2024 22:21:59.291594028 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449739104.18.24.1114432304C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-30 21:21:15 UTC462OUTGET /favicon.ico HTTP/1.1
              Host: unwieldyimpulse.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://unwieldyimpulse.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-30 21:21:15 UTC631INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:21:15 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 198
              Connection: close
              Cache-Control: public, max-age=3600
              expires: Wed, 30 Oct 2024 22:21:15 GMT
              last-modified: Tue, 22 Oct 2024 21:45:24 GMT
              strict-transport-security: max-age=15724800; preload
              timing-allow-origin: *
              vary: Accept-Encoding
              x-buildname: hoothoot
              x-buildnumber: 1507459579
              x-datacenter: gce-us-central1
              x-hostname: fen-hoothoot-us-central1-spot-3f62
              via: 1.1 google
              alt-svc: h3=":443"; ma=86400
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Server: cloudflare
              CF-RAY: 8dae7436edd93abe-DFW
              2024-10-30 21:21:15 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 01 00 01 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00
              Data Ascii: (


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449740104.18.24.1114432304C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-30 21:21:16 UTC354OUTGET /favicon.ico HTTP/1.1
              Host: unwieldyimpulse.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-30 21:21:16 UTC638INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:21:16 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 198
              Connection: close
              Cache-Control: public, max-age=3600
              expires: Wed, 30 Oct 2024 22:21:15 GMT
              last-modified: Tue, 22 Oct 2024 21:45:24 GMT
              strict-transport-security: max-age=15724800; preload
              timing-allow-origin: *
              vary: Accept-Encoding
              x-buildname: hoothoot
              x-buildnumber: 1507459579
              x-datacenter: gce-us-central1
              x-hostname: fen-hoothoot-us-central1-spot-3f62
              via: 1.1 google
              alt-svc: h3=":443"; ma=86400
              CF-Cache-Status: HIT
              Age: 1
              Accept-Ranges: bytes
              Server: cloudflare
              CF-RAY: 8dae743c5ad3e54a-DFW
              2024-10-30 21:21:16 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 01 00 01 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00
              Data Ascii: (


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449743184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-30 21:21:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-30 21:21:18 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF70)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=242664
              Date: Wed, 30 Oct 2024 21:21:18 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449744184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-30 21:21:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-30 21:21:19 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=242720
              Date: Wed, 30 Oct 2024 21:21:19 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-30 21:21:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974520.12.23.50443
              TimestampBytes transferredDirectionData
              2024-10-30 21:21:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6u6K1aUTom5NKFx&MD=bN3tDg3L HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-30 21:21:26 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: b3546fe1-46c9-4439-9663-cee6a32b7ef9
              MS-RequestId: 7eeee4d8-9a45-43a8-9814-507da0f09077
              MS-CV: p3mxPRcsQ06MXEL2.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Wed, 30 Oct 2024 21:21:25 GMT
              Connection: close
              Content-Length: 24490
              2024-10-30 21:21:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-10-30 21:21:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44975120.12.23.50443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:04 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6u6K1aUTom5NKFx&MD=bN3tDg3L HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-30 21:22:04 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 61383f09-4cf9-49d4-8ed2-81a4a1d123c0
              MS-RequestId: e4f8119d-2467-4ec6-9f99-757df657c411
              MS-CV: Q4wiTqmyZEuw76h2.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Wed, 30 Oct 2024 21:22:04 GMT
              Connection: close
              Content-Length: 30005
              2024-10-30 21:22:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-10-30 21:22:04 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:06 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:07 UTC540INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:07 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
              ETag: "0x8DCF753BAA1B278"
              x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212207Z-17c5cb586f62bgw58esgbu9hgw00000001bg000000004cmd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:07 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-30 21:22:07 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-30 21:22:07 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-30 21:22:07 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-30 21:22:07 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-30 21:22:07 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-30 21:22:07 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-30 21:22:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-30 21:22:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-30 21:22:08 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:09 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:09 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212209Z-15b8d89586ffsjj9qb0gmb1stn0000000cu0000000008xe6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:09 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:09 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212209Z-16849878b78x44pv2mpb0dd37w00000000pg00000000kvyp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:09 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:09 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212209Z-15b8d89586fzhrwgk23ex2bvhw0000000bg000000000d0zd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:09 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:09 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212209Z-16849878b78nzcqcd7bed2fb6n000000012g000000007cdg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:09 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:09 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212209Z-16849878b78g2m84h2v9sta29000000007f000000000hqf7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:10 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:10 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212210Z-r197bdfb6b48pl4k4a912hk2g4000000080g000000004f1x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:10 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:10 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212210Z-16849878b785dznd7xpawq9gcn00000009y000000000n5te
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:10 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:10 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212210Z-16849878b78nzcqcd7bed2fb6n000000011000000000dgcm
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:10 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:10 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212210Z-16849878b7867ttgfbpnfxt44s00000008d000000000p5p6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:10 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:10 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212210Z-16849878b78qg9mlz11wgn0wcc000000085000000000gkx4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:11 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:11 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212211Z-15b8d89586fxdh48ft0acdbg44000000028g00000000n3eu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:11 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:11 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212211Z-16849878b78x44pv2mpb0dd37w00000000qg00000000dwu0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:11 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:11 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212211Z-16849878b787wpl5wqkt5731b400000009dg000000003dsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44976613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:11 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:11 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212211Z-16849878b78g2m84h2v9sta29000000007h0000000009y8m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:11 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:11 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212211Z-15b8d89586flzzksdx5d6q7g1000000003mg00000000nbcf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:12 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-16849878b7828dsgct3vrzta7000000006yg00000000pbrk
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44977113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:12 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-16849878b78fhxrnedubv5byks00000006z0000000007hc7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:12 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-159b85dff8f9g9g4hC1DFW9n7000000000g0000000006vfb
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:12 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: d3dff139-d01e-002b-5c94-2925fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-15b8d89586flzzksdx5d6q7g1000000003tg000000004m2p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:12 UTC498INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-17c5cb586f6tg7hbbt0rp19dan00000000w000000000bh27
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L2_T2
              X-Cache: TCP_REMOTE_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:13 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-159b85dff8f5bl2qhC1DFWs6cn00000000gg0000000039zf
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:13 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-17c5cb586f6wmhkn5q6fu8c5ss000000083g000000004r0h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:13 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:12 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212212Z-16849878b78fhxrnedubv5byks000000070g0000000010zw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:13 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:13 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212213Z-159b85dff8flqhxthC1DFWsvrs00000000fg0000000008mk
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:13 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:13 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212213Z-15b8d89586f6nn8zqg1h5suba800000003v00000000083p5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44978213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:13 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212213Z-16849878b78x44pv2mpb0dd37w00000000tg000000001n86
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44978013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-15b8d89586flspj6y6m5fk442w0000000eeg00000000eavn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-17c5cb586f6hn8cl90dxzu28kw00000008t0000000009q94
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212213Z-16849878b78x6gn56mgecg60qc0000000afg000000002b4b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-16849878b78nzcqcd7bed2fb6n0000000140000000000yyn
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-17c5cb586f6z6tq2xr35mhd5x0000000017g000000004ya9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 77d9d889-601e-003e-17d4-2a3248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-159b85dff8fsgrl7hC1DFWadan000000017g000000005beh
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44978613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-16849878b78qfbkc5yywmsbg0c000000086g00000000py8s
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44978713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:14 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:14 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212214Z-16849878b782d4lwcu6h6gmxnw000000087000000000n0ct
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44978813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:15 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:15 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212215Z-16849878b78bcpfn2qf7sm6hsn0000000a5g00000000knkd
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44978913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:15 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:15 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212215Z-16849878b78nzcqcd7bed2fb6n000000013g0000000038ye
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:15 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:15 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212215Z-16849878b78q9m8bqvwuva4svc000000071000000000t09t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44979113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:15 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:15 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: e1dd5be0-d01e-00a1-2084-2935b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212215Z-17c5cb586f6sqz6f73fsew1zd8000000027g00000000k9ep
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:15 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:15 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212215Z-16849878b78fkwcjkpn19c5dsn00000007f000000000zcyx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:15 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:16 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:16 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:16 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 82dd15c7-901e-0064-46c7-2ae8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212216Z-17c5cb586f69w69mgazyf263an00000007t000000000fzxp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44979613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:16 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:16 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212216Z-16849878b78wv88bk51myq5vxc00000008t000000000vgme
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:16 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44979413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:16 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:16 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 11245d39-601e-0070-68de-2aa0c9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212216Z-159b85dff8f46f6ghC1DFW1p0n00000000t000000000f1cm
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44979513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:16 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:16 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212216Z-17c5cb586f62bgw58esgbu9hgw000000017g00000000edna
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44979713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:16 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:16 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212216Z-16849878b78km6fmmkbenhx76n00000007ug00000000xmg9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:16 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44979913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:16 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:17 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:16 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212216Z-16849878b787wpl5wqkt5731b400000009cg000000007npa
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44980013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:17 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:17 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212217Z-16849878b78z2wx67pvzz63kdg000000076000000000g8nv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44980213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:17 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:17 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212217Z-16849878b787bfsh7zgp804my400000007b000000000nr71
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:17 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:17 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212217Z-16849878b78xblwksrnkakc08w00000007s000000000u0qn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:17 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:17 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212217Z-16849878b78sx229w7g7at4nkg00000006s000000000tc3a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:17 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:17 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:17 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212217Z-16849878b78qfbkc5yywmsbg0c000000086g00000000pyex
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44980513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:18 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:18 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212218Z-17c5cb586f64sw5wh0dfzbdtvw00000000ng00000000p5eb
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44980613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:18 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:18 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212218Z-16849878b78qf2gleqhwczd21s00000008q000000000v7ca
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44980713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:18 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:18 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212218Z-16849878b78zqkvcwgr6h55x9n00000007xg00000000z7y1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44980813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:18 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:18 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212218Z-15b8d89586f5s5nz3ffrgxn5ac00000009d0000000003g1s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44980913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:18 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:18 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212218Z-15b8d89586fmhjx6a8nf3qm53c00000002e000000000aqzb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44981013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:19 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:19 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212219Z-15b8d89586flzzksdx5d6q7g1000000003t0000000005kbm
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:19 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:19 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212219Z-16849878b7828dsgct3vrzta70000000072g000000003ya7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:19 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:19 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: d24b0423-701e-0098-2b81-2a395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212219Z-r197bdfb6b4zbthzeykwgnvx8s000000019g00000000p0mz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:19 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:19 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212219Z-16849878b78q9m8bqvwuva4svc000000071000000000t0n8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:19 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:19 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:19 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212219Z-16849878b782d4lwcu6h6gmxnw0000000840000000011ttm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:19 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:20 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:20 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212220Z-16849878b78j5kdg3dndgqw0vg0000000a8g00000000mgt9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44981613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:20 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:20 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:20 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212220Z-16849878b78qf2gleqhwczd21s00000008p0000000010eq8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44981713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:20 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:20 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:20 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212220Z-159b85dff8fhxqdbhC1DFW5pzn00000000t000000000a2gm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44981813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:20 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:20 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:20 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212220Z-16849878b78fssff8btnns3b1400000008t000000000v8cf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44981913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:20 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:20 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:20 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: 08cfea9b-401e-0016-38cc-2a53e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212220Z-159b85dff8flhpxphC1DFWbnq800000000xg000000004qu7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44982013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:21 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:21 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212221Z-r197bdfb6b4cnxt4mv5f3apubw000000013000000000u5gh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:21 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:21 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212221Z-15b8d89586fnsf5zkvx8tfb0zc00000003pg00000000exyr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:21 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.44982313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:21 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:21 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212221Z-16849878b78sx229w7g7at4nkg00000006tg00000000mdcy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.44982213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:21 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:21 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212221Z-16849878b78qg9mlz11wgn0wcc000000088g0000000019mg
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.44982413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:21 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:21 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212221Z-16849878b7867ttgfbpnfxt44s00000008f000000000d8c9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.44982513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:21 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212221Z-16849878b78qfbkc5yywmsbg0c000000089000000000cub8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.44982613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:21 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:22 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212222Z-16849878b78qfbkc5yywmsbg0c00000008bg000000000wta
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.44982713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:22 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:22 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212222Z-16849878b78qwx7pmw9x5fub1c00000006n000000000vxbc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.44982813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:22 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:22 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212222Z-16849878b78x6gn56mgecg60qc0000000ab000000000pp1m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.44982913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:22 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:22 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212222Z-16849878b78fkwcjkpn19c5dsn00000007g000000000wb4x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.44983013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:22 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:22 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212222Z-17c5cb586f6wnfhvhw6gvetfh4000000087g000000000vhw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.44983113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:22 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:22 UTC491INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:22 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: c3c63728-001e-0082-75c8-275880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212222Z-17c5cb586f6f8m6jnehy0z65x40000000800000000002r7w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:22 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.44983213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:23 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:23 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:23 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212223Z-16849878b78j5kdg3dndgqw0vg0000000ac0000000004pcr
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:23 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.44983313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:23 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:23 UTC470INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:23 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212223Z-15b8d89586fst84kttks1s2css00000002c00000000016e5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:23 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.44983413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:23 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:23 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:23 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212223Z-16849878b78x6gn56mgecg60qc0000000aag00000000t4nf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:23 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.44983613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:23 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:23 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:23 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212223Z-15b8d89586flspj6y6m5fk442w0000000emg000000004hma
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.44983513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:23 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:23 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:23 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212223Z-17c5cb586f6z6tq2xr35mhd5x0000000015000000000dagn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:23 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.44983813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:24 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-17c5cb586f672xmrz843mf85fn00000007hg000000008trf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:24 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.44983713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:24 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: f3c8e2ed-001e-0049-7afa-285bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-15b8d89586fst84kttks1s2css000000025g00000000m2yt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.44983913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:24 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-16849878b78qg9mlz11wgn0wcc0000000880000000003a5s
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.44984013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:24 UTC540INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: b7c4fd94-601e-000d-04d5-2a2618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-r197bdfb6b4n9cxdnknw89p4zg00000001eg00000000nq0b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:24 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.44984113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:24 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-159b85dff8f9g9g4hC1DFW9n7000000000d00000000072ua
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.44984213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-17c5cb586f672xmrz843mf85fn00000007dg00000000gy6d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.44984313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:24 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:24 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212224Z-16849878b78qwx7pmw9x5fub1c00000006m000000000zhe5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.44984413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:25 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:25 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: a3e027ec-201e-0071-5daf-2aff15000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212225Z-17c5cb586f6tg7hbbt0rp19dan00000000x00000000083fp
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.44984513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:25 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:25 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212225Z-16849878b786lft2mu9uftf3y400000009sg00000000sm1y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.44984613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:25 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:25 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212225Z-16849878b785dznd7xpawq9gcn00000009zg00000000df17
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.44984713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:25 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC517INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:25 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 5ab4434b-401e-000a-2f95-2a4a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212225Z-159b85dff8fq4v8mhC1DFW70kw000000015g0000000008v6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.44984813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:25 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:25 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:25 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212225Z-16849878b78sx229w7g7at4nkg00000006r000000000xmua
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.44984913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:26 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:26 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:26 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212226Z-16849878b78fssff8btnns3b1400000008wg00000000c0fn
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.44985013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:26 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:26 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:26 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212226Z-16849878b786fl7gm2qg4r5y7000000008w000000000cuc9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.44985113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:26 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:26 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:26 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212226Z-16849878b78tg5n42kspfr0x4800000008p0000000006mys
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.44985213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:26 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:26 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:26 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212226Z-159b85dff8f9g9g4hC1DFW9n7000000000m0000000006daw
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.44985313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:26 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:26 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:26 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212226Z-16849878b787wpl5wqkt5731b400000009cg000000007p9m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.44985413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:27 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:27 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:27 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212227Z-16849878b78fhxrnedubv5byks00000006vg00000000qwc4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.44985613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:27 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:27 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:27 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: ef425c1b-901e-002a-63e7-277a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212227Z-17c5cb586f6gkqkwd0x1ge8t04000000096000000000ak4f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:27 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.44985513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:27 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:27 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:27 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212227Z-159b85dff8flqhxthC1DFWsvrs00000000eg000000000dp8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:27 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.44985713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:27 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:27 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:27 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212227Z-17c5cb586f6z6tq2xr35mhd5x00000000170000000006uee
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:27 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.44985813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:27 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:27 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:27 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212227Z-16849878b78x44pv2mpb0dd37w00000000hg00000000tspa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.44985913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:27 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:28 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:28 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 1c6b952c-401e-0048-780e-260409000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212228Z-15b8d89586fzhrwgk23ex2bvhw0000000bmg000000007bd8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.44986013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:28 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:28 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:28 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212228Z-16849878b78nzcqcd7bed2fb6n00000000y000000000w2u9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:28 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.44986113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:28 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:28 UTC561INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:28 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 665b4a83-c01e-0014-16c7-2aa6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212228Z-r197bdfb6b4cnxt4mv5f3apubw000000019g000000000t8x
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:28 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.44986213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:28 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:28 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:28 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: df60bdc9-601e-0001-126b-2afaeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212228Z-159b85dff8fdh9tvhC1DFW50vs00000000f0000000004szb
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.44986313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:28 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:28 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:28 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212228Z-16849878b787bfsh7zgp804my4000000079g00000000s33n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.44986413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:28 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:28 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:28 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212228Z-16849878b78nzcqcd7bed2fb6n000000010g00000000g1yu
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.44986513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:29 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:29 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: bf9f7dfd-f01e-0052-0a98-2a9224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212229Z-15b8d89586fzcfbd8we4bvhqds00000003k0000000006hp0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.44986613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:29 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:29 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212229Z-16849878b78hh85qc40uyr8sc800000008y0000000004ync
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.44986713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:29 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:29 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212229Z-16849878b78km6fmmkbenhx76n00000007x000000000kcnx
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.44986813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:29 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:29 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212229Z-16849878b787wpl5wqkt5731b400000009d0000000005rvu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.44986913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:29 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:29 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212229Z-16849878b78x6gn56mgecg60qc0000000ad000000000e5as
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.44987013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:30 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:30 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212229Z-16849878b7898p5f6vryaqvp5800000009eg000000009kre
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.44987113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:29 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:30 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:30 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212230Z-15b8d89586fvk4kmbg8pf84y8800000009gg00000000878v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.44987213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:30 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:30 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:30 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212230Z-16849878b78p8hrf1se7fucxk800000009k00000000005cv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.44987313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:30 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:30 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:30 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212230Z-17c5cb586f67hfgj2durhqcxk800000007n0000000001z4b
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.44987413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:30 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:30 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:30 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212230Z-17c5cb586f6lxnvgvs6hx6p0t800000000gg00000000cnhq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:30 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.44987513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:30 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:30 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:30 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212230Z-16849878b78nzcqcd7bed2fb6n000000011000000000dhkn
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:30 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.44987613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:31 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:31 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:31 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212231Z-16849878b78xblwksrnkakc08w00000007y0000000000xvw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.44987713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:31 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:31 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:31 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212231Z-15b8d89586f42m673h1quuee4s0000000cr00000000075uw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:31 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.44987813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:31 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:31 UTC540INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:31 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 80a81280-401e-0047-19c2-2a8597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212231Z-r197bdfb6b4cxj4bmw6ag8gees00000001ag000000003dqw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:31 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.44987913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:31 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:31 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:31 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212231Z-17c5cb586f6z6tq2xr35mhd5x0000000013000000000mvwf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:31 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.44988013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:31 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:31 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:31 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: 30963bf2-701e-0001-2a98-28b110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212231Z-15b8d89586f6nn8zqg1h5suba800000003xg000000001m0y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.44988113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:31 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:32 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:31 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE584C214"
              x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212231Z-16849878b78wv88bk51myq5vxc00000008wg00000000bfwt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:32 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.44988213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:32 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:32 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212232Z-16849878b78qf2gleqhwczd21s00000008s000000000mcy8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:32 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.44988313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:32 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:32 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212232Z-16849878b78hh85qc40uyr8sc800000008wg00000000bgnm
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:32 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.44988413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:32 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:32 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE156D2EE"
              x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212232Z-16849878b787wpl5wqkt5731b400000009e0000000001r1w
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.44988513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:32 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:32 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
              ETag: "0x8DC582BEDC8193E"
              x-ms-request-id: 38943712-901e-002a-666e-2a7a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212232Z-159b85dff8fgxq4qhC1DFWxa0n00000000w000000000axhg
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.44988613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:32 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:32 GMT
              Content-Type: text/xml
              Content-Length: 1406
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB16F27E"
              x-ms-request-id: 903d302d-701e-0050-069c-276767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212232Z-16849878b78j5kdg3dndgqw0vg0000000aag00000000aer8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:32 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.44988813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:33 UTC517INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:32 GMT
              Content-Type: text/xml
              Content-Length: 1414
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE03B051D"
              x-ms-request-id: c0393789-401e-0067-527f-2a09c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212232Z-159b85dff8f2qnk7hC1DFWwb24000000014g00000000haap
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:33 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.44988713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:32 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:33 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:33 GMT
              Content-Type: text/xml
              Content-Length: 1369
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE32FE1A2"
              x-ms-request-id: e4f189f6-d01e-005a-18af-2a7fd9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212233Z-159b85dff8fdthgkhC1DFWk0rw00000000g0000000000mwk
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:33 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.44988913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:33 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:33 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:33 GMT
              Content-Type: text/xml
              Content-Length: 1377
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
              ETag: "0x8DC582BEAFF0125"
              x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212233Z-16849878b78fkwcjkpn19c5dsn00000007gg00000000und8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:33 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.44989013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:33 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:33 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:33 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0A2434F"
              x-ms-request-id: 1ebd5308-d01e-007a-71cb-27f38c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212233Z-17c5cb586f6f8m6jnehy0z65x400000007u000000000gxp2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.44989113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:33 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:33 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:33 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE54CA33F"
              x-ms-request-id: f416a087-401e-0035-39d7-2682d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212233Z-17c5cb586f6wmhkn5q6fu8c5ss000000084g00000000222b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.44989213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:34 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:34 UTC538INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:34 GMT
              Content-Type: text/xml
              Content-Length: 1372
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6669CA7"
              x-ms-request-id: 54b09425-601e-0097-522c-2af33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212234Z-159b85dff8flqhxthC1DFWsvrs00000000d0000000000brf
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:34 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.44989313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:34 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:34 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:34 GMT
              Content-Type: text/xml
              Content-Length: 1409
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFC438CF"
              x-ms-request-id: 6dfdd6d0-d01e-00a1-15fd-2535b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212234Z-17c5cb586f6wnfhvhw6gvetfh40000000840000000008g6f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:34 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.44989413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:34 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:34 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:34 GMT
              Content-Type: text/xml
              Content-Length: 1408
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1038EF2"
              x-ms-request-id: bb0f4686-e01e-0033-4aaf-2a4695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212234Z-17c5cb586f6f8m6jnehy0z65x400000007vg00000000e14b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:34 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              147192.168.2.44989513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:34 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:34 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:34 GMT
              Content-Type: text/xml
              Content-Length: 1371
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
              ETag: "0x8DC582BED3D048D"
              x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212234Z-16849878b78j5kdg3dndgqw0vg0000000a7000000000t9ry
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:34 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.44989613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:34 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:34 UTC563INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:34 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F427E7"
              x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212234Z-15b8d89586f4zwgbgswvrvz4vs00000009z000000000ceze
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-30 21:22:34 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.44989813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-30 21:22:34 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-30 21:22:35 UTC584INHTTP/1.1 200 OK
              Date: Wed, 30 Oct 2024 21:22:34 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEC600CC"
              x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241030T212234Z-16849878b78bjkl8dpep89pbgg000000078000000000mbyx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-30 21:22:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:17:21:06
              Start date:30/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:17:21:10
              Start date:30/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=2020,i,12095781984771338414,116392453433960739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:17:21:12
              Start date:30/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unwieldyimpulse.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly