Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://repcdn.veryfast.io/download/2.349/Setup.exe.

Overview

General Information

Sample URL:https://repcdn.veryfast.io/download/2.349/Setup.exe.
Analysis ID:1561479
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1992,i,1159936533671799569,11142408878227109750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://repcdn.veryfast.io/download/2.349/Setup.exe." MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49808 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /download/2.349/Setup.exe. HTTP/1.1Host: repcdn.veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: repcdn.veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://repcdn.veryfast.io/download/2.349/Setup.exe.Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wZC5ppDvYdc9c7m&MD=5988T5A+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wZC5ppDvYdc9c7m&MD=5988T5A+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: repcdn.veryfast.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 23 Nov 2024 13:24:32 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-request-id: CWSJ1D44QKC6FBZYx-amz-id-2: d4jT+JMJ/aAZSjRBDFzWQwks0nouOlqAxU/sY5J1Ex+UKF8y1seWdkCN8es2+hH3h4Fo3gORQGTvqx7xwiKmuESciSXnygJGX-77-NZT: EwgBiscOCAFBCAG5XQIUAUEIAcO1rwIBAQX-77-NZT-Ray: 462f5a1e500d07f48fd74167fc36f429X-77-Cache: MISSServer: CDN77-TurboX-77-POP: marseilleFR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 23 Nov 2024 13:24:32 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-request-id: B3HTSXG9BQN8QSX2x-amz-id-2: n5h6yWjmNvnSrPq8kC8kdG+ouxsDRQcx0Un2Q3dI2E2QE9kSKuao31un5Ka1OQCvsrqPLcEznwTJgyMw/2NjDA==X-77-NZT: EwgBiscOCAFBCAG5XQIEAUEIAYrHJcQBoQX-77-NZT-Ray: 462f5a1e500d06f490d7416766c26c1fX-77-Cache: MISSServer: CDN77-TurboX-77-POP: marseilleFR
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49808 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1992,i,1159936533671799569,11142408878227109750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://repcdn.veryfast.io/download/2.349/Setup.exe."
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1992,i,1159936533671799569,11142408878227109750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://repcdn.veryfast.io/download/2.349/Setup.exe.0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://repcdn.veryfast.io/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    1791066845.rsc.cdn77.org
    138.199.14.9
    truefalse
      unknown
      repcdn.veryfast.io
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://repcdn.veryfast.io/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://repcdn.veryfast.io/download/2.349/Setup.exe.false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          138.199.14.9
          1791066845.rsc.cdn77.orgEuropean Union
          51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
          142.250.181.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1561479
          Start date and time:2024-11-23 14:23:32 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://repcdn.veryfast.io/download/2.349/Setup.exe.
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/10@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.67
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://repcdn.veryfast.io/download/2.349/Setup.exe.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.984162024359662
          Encrypted:false
          SSDEEP:48:8fsdPTnzTHtWidAKZdA19ehwiZUklqehAy+3:8svR8/y
          MD5:71E01A486298B024750CD6B0C257F112
          SHA1:0A684FDF9AFC6CF5E4D2246FEF355C1FEC798B8D
          SHA-256:CBAF9879BE9A4BD22BC1945D7B80B4FFA0CCED7328171155B36B9CDE4E6DD26A
          SHA-512:D38F9E19C11341C25ADDD0271EB779653F3ABC6868875D43235B3A8F09612EB2953F0B6AE5F0A7E1AAAF1CF30D3135483CAF15FAB7540E0A333DB35874BFE492
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......r..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9974231958873188
          Encrypted:false
          SSDEEP:48:8adPTnzTHtWidAKZdA1weh/iZUkAQkqehvy+2:86vRO9Q+y
          MD5:E23C6474D27E19B573BA8F24C6EB8F2A
          SHA1:720B79A71E0AD0253BD0B0B3F91D860D72D63B1A
          SHA-256:EE9FF9937F0EA46A01DD7B6C6A28A0224B15A81D5AA11DD2BB65BD9EF4FAB257
          SHA-512:CB44C18834D7E69AD8B5C7BBCF01EDAD7DAEBD59EF35441F91850908A3FEA2E12D09CF55405382F98A2CE3C53AD9ED706FC4C3E9C5CFA805541F4020D906EC50
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Dd..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.009437786285697
          Encrypted:false
          SSDEEP:48:8xkdPTnzsHtWidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8x8v82nLy
          MD5:DC64AB4B9FE1AEB48C0A31F998CC2F33
          SHA1:0B9D0279AF74090E08ADDE0542BDF2B8ADB5B577
          SHA-256:189BBB43CDBDC7973FDB9383EDAE21F4860B4816A8214EA76A0CD7713CA75D03
          SHA-512:CA6030F33087FA9B1C7A52F5C3D9FCC716A8A27F3FDA3D34B5D07717BA495A0C624C601BBB97B16024B535939C953B734D52014D2B0EDED4B807D50A682811F8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.999935368310413
          Encrypted:false
          SSDEEP:48:8kbkdPTnzTHtWidAKZdA1vehDiZUkwqehjy+R:8kwvRVty
          MD5:FE70BC80290AA31DBB4DA36C88A6DB0B
          SHA1:8D0724B196C1E056CF7A64B616042FBA8DBFF53A
          SHA-256:42F9CFD40EA30466E46892B870E6E43643B0BE7809435C0A19C992784CA457DD
          SHA-512:E1CED590E50DC4CBAD0EF08D332F5E39CB740CA2FB4D7BB29732FC5275392FDA3340780D7020C9D2059258E4A5BC33DAB08935F1DEC56721C8BC909A5FE93A8F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....^..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.986670858522642
          Encrypted:false
          SSDEEP:48:8TdPTnzTHtWidAKZdA1hehBiZUk1W1qehBy+C:8tvRF9hy
          MD5:1AE0712B21A86777792F6C31D50814C6
          SHA1:4348311784C81A4D32693B00160537420A4C3424
          SHA-256:EB46B39EC0A59729BC329FCDCB6D9969E5A5E30384206EA903FA9D51574326EE
          SHA-512:8E0F3D000D05E0D3A77F04F37E50A7F72E77C02479FD663A1FC33088D29FAA193C81F28B405553396B612FFBC3345B5123B6B413D162A281981DBA6EF6CD17DC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....|Im..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.993972649905763
          Encrypted:false
          SSDEEP:48:8VdPTnzTHtWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:83vRZT/TbxWOvTbLy7T
          MD5:EB3E8FBDE229C35AA103A6CD6F5CEBF1
          SHA1:D1FEA8DEA0FB15658A722FCC90F695E04A869165
          SHA-256:5168CDDD1699AD1A1B9E2EC6D2C6EC56E1CD03FE9C5AB3D114D1F1F7D7D5E007
          SHA-512:E0E10769C5FB78AD6F5E818D17901213C512C5380FC50B5395FBFB121B90C7EE89BE3BCD90C34729839F9368D4DE681E895F8A5088A5B8D42D562ED651357358
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....rtR..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, ASCII text
          Category:downloaded
          Size (bytes):263
          Entropy (8bit):5.629672134422517
          Encrypted:false
          SSDEEP:6:TMVBd/ZbZjZvKtWRVzjmlUdqpglYdc/KNlrNNFKXrsuan:TMHd9BZKtWR+URiuSjRUa
          MD5:7AA268988C8D6CCDE5D647189E5CD1C6
          SHA1:C48BF6844C3CAD8CDF6071CFF49A1C3A13049A1D
          SHA-256:5CC0F38AAF0F69598C820BC80224E12A435C0EFBB1120F41AA7B437419C1BBD2
          SHA-512:8CE7CD7916FF54F75FD808A34DACD715D28C6210366CE483680221BD36C3C92CB5D84F3FDF1D8EC0277CAFB5B8B302120C55BA40AEF55BAF52B421649E4470C2
          Malicious:false
          Reputation:low
          URL:https://repcdn.veryfast.io/download/2.349/Setup.exe.
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>CWSJ1D44QKC6FBZY</RequestId><HostId>d4jT+JMJ/aAZSjRBDFzWQwks0nouOlqAxU/sY5J1Ex+UKF8y1seWdkCN8es2+hH3h4Fo3gORQGTvqx7xwiKmuESciSXnygJG</HostId></Error>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, ASCII text
          Category:downloaded
          Size (bytes):255
          Entropy (8bit):5.59059114010351
          Encrypted:false
          SSDEEP:6:TMVBd/ZbZjZvKtWRVzjWG/kUjJer1JfzMAsALPian:TMHd9BZKtWRIG/ktzZsoKa
          MD5:4CF8EF6CF3BBE0B9EF3C2925F916D638
          SHA1:31FA4DAF978E9B8187C0A8E0DBDF191FC170B449
          SHA-256:AB685B36409BE1062BDE3E57534179EC11CD563AF94A7880195A9BA74E61214F
          SHA-512:2557A620EC05E0236C51EC014E16A64A18C29091CBCDC76A5883EBED645AC9ECEA566FE6896064D3AAA993AA6E48545175D1614AB5EE336907D3F7C683883DCC
          Malicious:false
          Reputation:low
          URL:https://repcdn.veryfast.io/favicon.ico
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>B3HTSXG9BQN8QSX2</RequestId><HostId>n5h6yWjmNvnSrPq8kC8kdG+ouxsDRQcx0Un2Q3dI2E2QE9kSKuao31un5Ka1OQCvsrqPLcEznwTJgyMw/2NjDA==</HostId></Error>
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 23, 2024 14:24:21.941690922 CET49675443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:21.941708088 CET49674443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:22.097927094 CET49673443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:29.867702007 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:29.867749929 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:29.867865086 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:29.868113995 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:29.868160963 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:29.868347883 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:29.868360996 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:29.868361950 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:29.868545055 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:29.868565083 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.375763893 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.376013041 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.376041889 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.377093077 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.377156019 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.377175093 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.380919933 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.380934954 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.382405043 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.382461071 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.382985115 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.383084059 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.383485079 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.383506060 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.385251999 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.385351896 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.424714088 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.440783024 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.440799952 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:31.487334967 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:31.550652981 CET49675443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:31.550672054 CET49674443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:31.706996918 CET49673443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:32.215694904 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:32.219088078 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:32.219166040 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:32.219763041 CET49710443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:32.219800949 CET44349710138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:32.312258959 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:32.359325886 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:32.422324896 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:32.422390938 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:32.422477007 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:32.422698021 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:32.422732115 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:33.047915936 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:33.050486088 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:33.050823927 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:33.052809000 CET49709443192.168.2.5138.199.14.9
          Nov 23, 2024 14:24:33.052828074 CET44349709138.199.14.9192.168.2.5
          Nov 23, 2024 14:24:33.195038080 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:33.195111990 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:33.195211887 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:33.197391987 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:33.197427034 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:34.197395086 CET4434970323.1.237.91192.168.2.5
          Nov 23, 2024 14:24:34.197516918 CET49703443192.168.2.523.1.237.91
          Nov 23, 2024 14:24:34.224518061 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:34.224850893 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:34.224930048 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:34.226154089 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:34.226228952 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:34.227704048 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:34.227782011 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:34.267525911 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:34.267549992 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:34.314385891 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:34.624892950 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:34.624983072 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:34.629812002 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:34.629833937 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:34.630158901 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:34.670617104 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:34.715347052 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:35.149415970 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:35.149482012 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:35.149558067 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:35.149708033 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:35.149755955 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:35.149785995 CET49714443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:35.149801970 CET4434971423.218.208.109192.168.2.5
          Nov 23, 2024 14:24:35.193984985 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:35.194098949 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:35.194205999 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:35.194664001 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:35.194696903 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:36.662600994 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:36.662817955 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:36.664314032 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:36.664326906 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:36.664575100 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:36.665848970 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:36.707375050 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:37.198085070 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:37.198157072 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:37.198968887 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:37.199055910 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:37.199057102 CET49715443192.168.2.523.218.208.109
          Nov 23, 2024 14:24:37.199103117 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:37.199131012 CET4434971523.218.208.109192.168.2.5
          Nov 23, 2024 14:24:40.498522043 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:40.498552084 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:40.498675108 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:40.500406981 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:40.500421047 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:41.892911911 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:41.892951012 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:41.893054008 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:41.893543959 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:41.893553019 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:42.311300993 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:42.311515093 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:42.315217972 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:42.315223932 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:42.315444946 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:42.361310005 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:43.745328903 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:43.745439053 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:43.747340918 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:43.747348070 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:43.747576952 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:43.780039072 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:43.785515070 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:43.827332973 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:43.831331015 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:43.886526108 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:43.886668921 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:43.886739016 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:44.242355108 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.242400885 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.242458105 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.242465019 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.242501020 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.242527008 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.242539883 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.242578983 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.242578983 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.386760950 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.386787891 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.386797905 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.386815071 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.386845112 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:44.386853933 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.386862993 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.386888981 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:44.386909008 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:44.407175064 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.407252073 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:44.407255888 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:44.407298088 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:44.439802885 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.439826012 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.439882994 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.439889908 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.439939022 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.484114885 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.484147072 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.484185934 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.484189987 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.484239101 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.629426956 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.629445076 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.629508972 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.629515886 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.629555941 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.662955999 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.662974119 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.663031101 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.663036108 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.663070917 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.684706926 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.684721947 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.684772968 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.684777021 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.684819937 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.704663992 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.704689980 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.704740047 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.704747915 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.704777002 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.704792976 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.803366899 CET49713443192.168.2.5142.250.181.100
          Nov 23, 2024 14:24:44.803410053 CET44349713142.250.181.100192.168.2.5
          Nov 23, 2024 14:24:44.836186886 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.836205959 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.836256027 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.836266994 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.836322069 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.856774092 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.856790066 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.856844902 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.856849909 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.856884956 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.877985001 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.878000975 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.878043890 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.878048897 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.878093958 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.878104925 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.894737959 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.894753933 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.894798040 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.894803047 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.894835949 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.894854069 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.915374994 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.915393114 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.915455103 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.915460110 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.915493965 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.932267904 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.932286024 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.932358980 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.932363987 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.932404041 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.940327883 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.940411091 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.940421104 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.940469980 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.940809965 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.940824032 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:44.940834999 CET49717443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:44.940839052 CET4434971713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.003576994 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.003612995 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.003765106 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.005897045 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.005938053 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.006006956 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.007077932 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.007095098 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.007246971 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.008177042 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.008197069 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.009361982 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.009416103 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.009681940 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.009845972 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.009861946 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.010147095 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.010166883 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.010370970 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.010385036 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.013334036 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.013341904 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.013494015 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.013675928 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:45.013686895 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:45.672905922 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:45.672914982 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:45.672965050 CET49716443192.168.2.54.175.87.197
          Nov 23, 2024 14:24:45.672970057 CET443497164.175.87.197192.168.2.5
          Nov 23, 2024 14:24:46.725123882 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.725927114 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.725979090 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.728132010 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.728152990 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.794543982 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.795310974 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.795342922 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.795928955 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.795952082 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.795958996 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.796272039 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.796367884 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.796395063 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.796578884 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.796591997 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.797036886 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.797043085 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.797166109 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.797172070 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.797918081 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.798280954 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.798304081 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:46.798862934 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:46.798867941 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.167674065 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.167697906 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.167769909 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.167808056 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.167887926 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.168140888 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.168160915 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.168195963 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.168344021 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.168382883 CET4434972513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.168428898 CET49725443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.171729088 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.171777010 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.171859980 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.172035933 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.172065020 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.238270044 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.238333941 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.238390923 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.238662004 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.238678932 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.238692045 CET49723443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.238697052 CET4434972313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.241121054 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.241189957 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.241234064 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.241435051 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.241447926 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.241458893 CET49726443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.241463900 CET4434972613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.242261887 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.242280960 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.242341042 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.242763042 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.242773056 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.244292974 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.244324923 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.244391918 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.244513988 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.244540930 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.246407032 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.246469021 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.246530056 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.246548891 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.246591091 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.246676922 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.246681929 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.246694088 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.247004986 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247026920 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247034073 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247071028 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.247081041 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247113943 CET4434972213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247159958 CET49722443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.247447014 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.247458935 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247467041 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.247654915 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247694016 CET4434972413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.247734070 CET49724443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.249722958 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.249732018 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.249782085 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.250089884 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.250102043 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.250289917 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.250320911 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:47.250374079 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.250559092 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:47.250570059 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.024662018 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.024840117 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.025302887 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.025324106 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.025353909 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.025438070 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.026726007 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.027105093 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.027112007 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.027178049 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.027201891 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.027245045 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.027276993 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.027614117 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.027625084 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.032418966 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.032732010 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.032747984 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.033160925 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.033166885 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.036915064 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.037240028 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.037264109 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.037643909 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.037650108 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.468657970 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.468734026 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.468806028 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.469089985 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.469134092 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.469165087 CET49730443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.469182014 CET4434973013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.471499920 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.471573114 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.471638918 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.471931934 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.471961021 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.471971989 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.471987009 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.471997976 CET49729443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.472004890 CET4434972913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.472029924 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.472213030 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.472227097 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.473965883 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.474010944 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.474092960 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.474230051 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.474242926 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.475104094 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.475251913 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.475301027 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.475337982 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.475341082 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.475375891 CET49731443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.475378990 CET4434973113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.477231979 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.477241039 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.477313042 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.477443933 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.477457047 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.480495930 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.480650902 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.480715036 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.480771065 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.480771065 CET49728443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.480788946 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.480811119 CET4434972813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.482487917 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.482520103 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.482580900 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.482610941 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.482691050 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.482703924 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.482714891 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.482742071 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.482800961 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.482812881 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.482825994 CET49732443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.482830048 CET4434973213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.484594107 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.484627962 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:49.484726906 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.484834909 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:49.484862089 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.188708067 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.190933943 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.190952063 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.191446066 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.191451073 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.191519022 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.194713116 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.194736958 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.195123911 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.195128918 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.267348051 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.267780066 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.267798901 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.268207073 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.268218040 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.271689892 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.271958113 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.271967888 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.272316933 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.272320986 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.272371054 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.272604942 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.272619009 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.272953033 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.272957087 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.628396034 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.628457069 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.628717899 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.628739119 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.628747940 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.628757000 CET49734443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.628762007 CET4434973413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.628920078 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.628973961 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.630461931 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.630498886 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.630507946 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.630520105 CET49733443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.630525112 CET4434973313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.632215977 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.632240057 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.632329941 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.632481098 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.632492065 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.632715940 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.632798910 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.632874012 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.633028984 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.633064985 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.715534925 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.715712070 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.715775967 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.715862036 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.715867996 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.715881109 CET49735443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.715883970 CET4434973513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.717223883 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.717379093 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.717448950 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.717469931 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.717483044 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.717490911 CET49736443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.717494965 CET4434973613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.718892097 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.718929052 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719000101 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719182014 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719192982 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719295979 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719352007 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719403028 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719508886 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719536066 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719563007 CET49737443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719575882 CET4434973713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719657898 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719722033 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.719793081 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719926119 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.719959021 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.721538067 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.721550941 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:51.721682072 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.721765041 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:51.721771955 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.488358974 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.488949060 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.488984108 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.489460945 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.489465952 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.578038931 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.578821898 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.579643965 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.579720020 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.580087900 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.580104113 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.580287933 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.580311060 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.580621958 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.580627918 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.697259903 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.698175907 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.698199987 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.698659897 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.698664904 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.701729059 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.702692986 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.702764988 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.703054905 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.703069925 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.937419891 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.937577963 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.937915087 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.937974930 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.938010931 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.938038111 CET49740443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.938054085 CET4434974013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.941361904 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.941405058 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:53.941502094 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.941683054 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:53.941714048 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.016340971 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.016479969 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.016592026 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.016839981 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.016869068 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.016901970 CET49739443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.016916990 CET4434973913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.018960953 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.019016027 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.019097090 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.019267082 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.019284964 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.019294977 CET49738443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.019299984 CET4434973813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.019938946 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.019974947 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.020066023 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.020267010 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.020297050 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.022444963 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.022464037 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.022532940 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.022679090 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.022691011 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.148020983 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.148109913 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.148407936 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.148478985 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.148478985 CET49742443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.148509979 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.148541927 CET4434974213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.151890993 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.151926994 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.152012110 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.152216911 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.152242899 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.154938936 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.154999971 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.155083895 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.155205965 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.155225992 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.155239105 CET49741443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.155246019 CET4434974113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.157943010 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.157970905 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:54.158066034 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.158237934 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:54.158245087 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.663156033 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.663784027 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.663845062 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.664300919 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.664318085 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.802576065 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.803149939 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.803203106 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.803670883 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.803683996 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.809428930 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.809848070 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.809866905 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.810280085 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.810283899 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.941539049 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.942097902 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.942128897 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:55.942589998 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:55.942601919 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.016835928 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.017357111 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.017366886 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.017796040 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.017800093 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.098134041 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.098311901 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.098375082 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.098532915 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.098576069 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.098611116 CET49743443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.098628044 CET4434974313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.101857901 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.101921082 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.101996899 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.102144003 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.102190018 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.246665955 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.246728897 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.246788025 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.246978998 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.247010946 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.247047901 CET49744443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.247064114 CET4434974413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.249999046 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.250052929 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.250121117 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.250267029 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.250286102 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.254067898 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.254152060 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.254192114 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.254316092 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.254333973 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.254343033 CET49745443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.254350901 CET4434974513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.257850885 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.257896900 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.257975101 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.258250952 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.258279085 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.386074066 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.386234999 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.386324883 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.386575937 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.386609077 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.386643887 CET49746443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.386655092 CET4434974613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.389008045 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.389086962 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.389182091 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.389317036 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.389334917 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.469305038 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.469383001 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.469448090 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.469630957 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.469630957 CET49747443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.469645023 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.469667912 CET4434974713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.471909046 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.471960068 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:56.472067118 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.472207069 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:56.472225904 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:57.957716942 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:57.958297968 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:57.958389044 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:57.958826065 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:57.958844900 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.032666922 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.033216000 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.033263922 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.033601999 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.033611059 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.038137913 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.038532019 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.038568974 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.038957119 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.038965940 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.244083881 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.244669914 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.244699001 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.245160103 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.245166063 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.270412922 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.270690918 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.270725965 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.271044016 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.271050930 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.411096096 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.411189079 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.411250114 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.411464930 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.411513090 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.411545992 CET49748443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.411562920 CET4434974813.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.414441109 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.414558887 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.414670944 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.414844036 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.414874077 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.483442068 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.483515024 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.483568907 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.483694077 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.483694077 CET49750443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.483715057 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.483736038 CET4434975013.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.485096931 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.485176086 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.485228062 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.485280991 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.485297918 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.485310078 CET49749443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.485316992 CET4434974913.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.485989094 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.486038923 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.486105919 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.486407995 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.486427069 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.487262011 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.487292051 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.487365007 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.487469912 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.487497091 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.702863932 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.703020096 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.703094006 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.703238010 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.703262091 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.703277111 CET49751443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.703284979 CET4434975113.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.706289053 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.706342936 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.706428051 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.706592083 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.706613064 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.718290091 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.718368053 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.718426943 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.718511105 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.718533039 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.718566895 CET49752443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.718574047 CET4434975213.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.720834017 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.720875978 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:24:58.720947027 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.721072912 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:24:58.721086025 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.232091904 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.232944012 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.233032942 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.233474016 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.233489990 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.291119099 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.291924000 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.291970015 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.292527914 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.292538881 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.333389997 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.333755016 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.333801031 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.334151030 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.334157944 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.505495071 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.505951881 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.505995989 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.506375074 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.506381035 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.560193062 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.562738895 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.562783003 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.563119888 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.563127995 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.676383972 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.676572084 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.676767111 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.676822901 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.676822901 CET49753443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.676851988 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.676876068 CET4434975313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.679944992 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.680044889 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.680154085 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.680326939 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.680357933 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.735641003 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.735724926 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.735780954 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.735964060 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.735985041 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.735997915 CET49755443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.736005068 CET4434975513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.739087105 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.739145041 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.739234924 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.739398003 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.739413023 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.789316893 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.789388895 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.789454937 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.789618969 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.789644003 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.789659977 CET49754443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.789668083 CET4434975413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.792459965 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.792510986 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.792598009 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.792753935 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.792773962 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.953191996 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.953284025 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.953336954 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.953491926 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.953516006 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.953530073 CET49757443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.953536987 CET4434975713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.956276894 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.956310034 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:00.956387997 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.956507921 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:00.956516981 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:01.014102936 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:01.014280081 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:01.014347076 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:01.014456034 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:01.014472961 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:01.014484882 CET49756443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:01.014491081 CET4434975613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:01.017839909 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:01.017889023 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:01.017978907 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:01.018162966 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:01.018181086 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.459587097 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.460247993 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.460284948 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.460918903 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.460927963 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.468606949 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.469053984 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.469084978 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.469568014 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.469573975 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.584561110 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.585081100 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.585110903 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.585633039 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.585639954 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.746814013 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.747585058 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.747615099 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.748091936 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.748100996 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.808412075 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.808963060 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.809005976 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.809536934 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.809545040 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.896604061 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.896681070 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.896799088 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.897066116 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.897092104 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.897104979 CET49759443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.897113085 CET4434975913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.901221037 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.901253939 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.901340008 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.901583910 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.901593924 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.911343098 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.911498070 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.911571026 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.911696911 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.911725044 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.911740065 CET49758443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.911745071 CET4434975813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.914911985 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.914954901 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:02.915030956 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.915189981 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:02.915205002 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.105900049 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.106004953 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.106276035 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.106369019 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.106369019 CET49760443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.106411934 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.106436014 CET4434976013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.109960079 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.110009909 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.110095978 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.110286951 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.110304117 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.191574097 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.191642046 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.191915989 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.191950083 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.191962957 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.191977024 CET49761443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.191982985 CET4434976113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.194986105 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.195024967 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.195106030 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.195317030 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.195327044 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.257199049 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.257371902 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.257486105 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.257540941 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.257540941 CET49762443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.257565022 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.257602930 CET4434976213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.259991884 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.260020018 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:03.260133982 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.260318041 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:03.260330915 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.618288040 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.619023085 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.619045973 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.619684935 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.619692087 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.701430082 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.702027082 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.702114105 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.702627897 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.702645063 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.891737938 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.892450094 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.892479897 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.892957926 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.892963886 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.976142883 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.976788998 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.976828098 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:04.977418900 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:04.977427959 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.048671007 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.049294949 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.049329996 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.049787998 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.049793959 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.055187941 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.055254936 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.055320978 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.055560112 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.055577993 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.055589914 CET49763443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.055597067 CET4434976313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.059118032 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.059166908 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.059276104 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.059436083 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.059453011 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.149806023 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.149895906 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.149974108 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.150238991 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.150260925 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.150274038 CET49764443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.150279999 CET4434976413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.153876066 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.153940916 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.154040098 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.154201984 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.154217958 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.347640038 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.347728014 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.347791910 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.348076105 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.348097086 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.348107100 CET49765443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.348112106 CET4434976513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.351865053 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.351917982 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.352008104 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.352195978 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.352206945 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.466794968 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.466866016 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.466934919 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.467156887 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.467176914 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.467190027 CET49766443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.467195034 CET4434976613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.470832109 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.470869064 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.470963955 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.471143961 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.471163034 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.506985903 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.507049084 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.507097006 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.507277966 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.507291079 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.507302999 CET49767443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.507308006 CET4434976713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.510409117 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.510445118 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:05.510530949 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.510682106 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:05.510693073 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:06.854105949 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:06.854985952 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:06.855015993 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:06.855505943 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:06.855514050 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:06.880894899 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:06.881325006 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:06.881383896 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:06.881864071 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:06.881876945 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.067935944 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.068499088 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.068536043 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.068995953 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.069001913 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.253213882 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.253915071 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.253968000 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.254565954 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.254575014 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.294931889 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.295387030 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.295453072 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.295974016 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.295988083 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.298005104 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.298073053 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.298129082 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.298345089 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.298367023 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.298383951 CET49768443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.298389912 CET4434976813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.301572084 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.301597118 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.301675081 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.301815987 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.301831961 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.314899921 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.314975023 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.315052986 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.315232992 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.315232992 CET49769443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.315280914 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.315310001 CET4434976913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.317430019 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.317517042 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.317636967 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.317738056 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.317766905 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.502783060 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.502876043 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.502939939 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.503144026 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.503170013 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.503184080 CET49770443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.503189087 CET4434977013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.506243944 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.506345034 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.506441116 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.506640911 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.506669998 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.700535059 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.700609922 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.700782061 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.700876951 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.700876951 CET49771443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.700923920 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.700963974 CET4434977113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.704082012 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.704130888 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.704230070 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.704406023 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.704438925 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.738591909 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.738653898 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.738843918 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.739147902 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.739165068 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.739195108 CET49772443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.739200115 CET4434977213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.741643906 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.741683960 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:07.741755962 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.741885900 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:07.741897106 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.027391911 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.027935982 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.027967930 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.028603077 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.028609037 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.100261927 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.100920916 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.101007938 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.101592064 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.101608992 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.284982920 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.285504103 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.285552979 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.286158085 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.286168098 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.419912100 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.420533895 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.420564890 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.421199083 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.421214104 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.461570978 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.461641073 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.461915970 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.462017059 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.462017059 CET49773443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.462074995 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.462116957 CET4434977313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.465389013 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.465483904 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.465599060 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.465780973 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.465821028 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.532099962 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.533194065 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.533194065 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.533225060 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.533241034 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.554052114 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.554198980 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.554565907 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.554608107 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.554608107 CET49774443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.554624081 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.554634094 CET4434977413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.557521105 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.557549000 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.558533907 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.558653116 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.558665037 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.730160952 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.730227947 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.730304003 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.730542898 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.730542898 CET49775443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.730654955 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.730698109 CET4434977513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.733411074 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.733547926 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.733650923 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.733824968 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.733850002 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.856039047 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.856093884 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.856159925 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.856333971 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.856334925 CET49776443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.856400967 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.856442928 CET4434977613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.858887911 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.858983994 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.859080076 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.859236956 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.859277010 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.973925114 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.974024057 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.974092007 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.974483013 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.974503040 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.974514008 CET49777443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.974519014 CET4434977713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.977969885 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.978033066 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:09.978101015 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.978336096 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:09.978355885 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.324567080 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.325373888 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.325454950 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.325875998 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.325891018 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.411183119 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.411634922 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.411658049 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.412038088 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.412044048 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.563606977 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.564160109 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.564249992 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.564623117 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.564654112 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.684617996 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.686964989 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.687009096 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.687448978 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.687454939 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.765549898 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.766501904 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.766546011 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.766988993 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.766999960 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.788362026 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.788433075 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.788503885 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.788696051 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.788696051 CET49778443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.788749933 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.788778067 CET4434977813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.791783094 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.791836977 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.791932106 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.792093039 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.792110920 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.871956110 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.872122049 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.872241974 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.872625113 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.872644901 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.872675896 CET49779443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.872680902 CET4434977913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.875230074 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.875263929 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:11.875349998 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.875509024 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:11.875520945 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.014540911 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.014610052 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.014669895 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.014898062 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.014938116 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.014964104 CET49780443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.014978886 CET4434978013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.018100977 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.018179893 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.018290997 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.018467903 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.018501043 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.141838074 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.141902924 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.141980886 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.142210007 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.142210007 CET49781443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.142247915 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.142273903 CET4434978113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.145129919 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.145167112 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.145239115 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.145428896 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.145437002 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.214981079 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.215055943 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.215132952 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.215341091 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.215358019 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.215374947 CET49782443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.215379953 CET4434978213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.218386889 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.218482018 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:12.218590021 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.218765020 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:12.218796968 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.602741957 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.603296995 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.603318930 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.603794098 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.603800058 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.638603926 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.639029026 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.639096022 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.639403105 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.639420033 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.741811991 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.742459059 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.742502928 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.742714882 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.742722988 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.933075905 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.933576107 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.933589935 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:13.934077024 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:13.934082985 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.012881041 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.015125036 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.015208960 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.015608072 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.015621901 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.038238049 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.038410902 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.038501024 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.042756081 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.042787075 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.042800903 CET49784443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.042809010 CET4434978413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.045757055 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.045820951 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.045898914 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.046032906 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.046045065 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.093456030 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.093528032 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.095158100 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.095572948 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.095614910 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.095643997 CET49783443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.095660925 CET4434978313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.098975897 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.099065065 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.099158049 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.099353075 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.099389076 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.179326057 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.179395914 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.181488991 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.181564093 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.181564093 CET49785443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.181596994 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.181622028 CET4434978513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.183749914 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.183779955 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.183849096 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.183959961 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.183975935 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.376380920 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.376466990 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.376549959 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.376933098 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.376933098 CET49786443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.376950026 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.376966953 CET4434978613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.382694006 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.382736921 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.382834911 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.383018017 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.383048058 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.457818985 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.457986116 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.458173990 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.458230972 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.458230972 CET49787443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.458268881 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.458295107 CET4434978713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.460283041 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.460324049 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:14.460397959 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.460530043 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:14.460547924 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.930994987 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.931582928 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:15.931607008 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.932195902 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.932249069 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:15.932257891 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.932487011 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:15.932550907 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.932950020 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:15.932965040 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.935231924 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.935504913 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:15.935523033 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:15.935961962 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:15.935967922 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.227009058 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.227602005 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.227638006 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.228334904 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.228349924 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.366831064 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.366880894 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.366934061 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.367230892 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.367255926 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.367269039 CET49790443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.367275000 CET4434979013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.370747089 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.370822906 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.370908976 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.371081114 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.371114016 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.389159918 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.389326096 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.389379978 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.389425993 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.389431953 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.389446020 CET49788443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.389450073 CET4434978813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.392477989 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.392482042 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.392513990 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.392545938 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.392575979 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.392671108 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.393368959 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.393368959 CET49789443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.393389940 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.393404007 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.393415928 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.393445969 CET4434978913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.396711111 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.396760941 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.396830082 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.396997929 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.397030115 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.479480028 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.480079889 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.480101109 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.480559111 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.480566025 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.689452887 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.689616919 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.689806938 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.689806938 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.689806938 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.692493916 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.692531109 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.692601919 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.692733049 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.692748070 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.931346893 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.931500912 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.931684971 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.931721926 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.931740999 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.931751013 CET49792443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.931756973 CET4434979213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.935185909 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.935261011 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:16.935374975 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.935539961 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:16.935575962 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:17.001086950 CET49791443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:17.001112938 CET4434979113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.119596004 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.120259047 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.120294094 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.120894909 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.120909929 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.194443941 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.195086002 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.195108891 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.195734024 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.195739985 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.273215055 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.273593903 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.273622990 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.274152040 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.274164915 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.493803024 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.494343996 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.494374990 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.494951010 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.494957924 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.555557966 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.555633068 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.555782080 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.555865049 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.555890083 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.555907011 CET49795443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.555913925 CET4434979513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.559267044 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.559340000 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.559426069 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.559719086 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.559730053 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.637577057 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.637742996 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.637803078 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.637851000 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.637865067 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.637876034 CET49794443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.637881041 CET4434979413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.640110016 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.640196085 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.640296936 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.640420914 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.640454054 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728018045 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728085041 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728131056 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728200912 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.728312016 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.728338957 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728399038 CET49793443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.728414059 CET4434979313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728506088 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.728530884 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.728964090 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.728976011 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.730613947 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.730647087 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.730705023 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.730832100 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.730845928 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.955606937 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.955770016 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.955838919 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.955970049 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.956001997 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.956018925 CET49796443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.956027031 CET4434979613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.958930969 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.958961010 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:18.959053040 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.959212065 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:18.959225893 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:19.171276093 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:19.171479940 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:19.171544075 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:19.171580076 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:19.171603918 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:19.171621084 CET49797443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:19.171627998 CET4434979713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:19.178092957 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:19.178124905 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:19.178196907 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:19.181070089 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:19.181094885 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.340034008 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.340720892 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.340738058 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.341228008 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.341234922 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.368760109 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.369085073 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.369163990 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.369431019 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.369445086 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.516791105 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.517426014 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.517513990 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.517854929 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.517868996 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.747951031 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.748411894 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.748449087 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.748828888 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.748836040 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.802670002 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.802701950 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.802758932 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.802773952 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.802799940 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.802839994 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.802917957 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.802934885 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.802947998 CET49798443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.802953959 CET4434979813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.803272009 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.803400040 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.803457975 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.803544998 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.803544998 CET49799443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.803590059 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.803621054 CET4434979913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.805922985 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.805952072 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.805994987 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.806026936 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.806073904 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.806147099 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.806190014 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.806201935 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.806277037 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.806329012 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.962754011 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.962820053 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.962905884 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.963123083 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.963123083 CET49800443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.963170052 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.963201046 CET4434980013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.966300964 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.966407061 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.966506958 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.966687918 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.966737032 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.969903946 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.970274925 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.970299959 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:20.970799923 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:20.970809937 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.198441982 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.198497057 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.198555946 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.198575020 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.198792934 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.198807955 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.198816061 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.199168921 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.199250937 CET4434980113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.199301004 CET49801443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.201582909 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.201652050 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.201921940 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.201921940 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.201997995 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.414897919 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.414969921 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.415153980 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.415221930 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.415280104 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.415348053 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.415348053 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.415370941 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.415807962 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.415880919 CET4434980213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.415939093 CET49802443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.417915106 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.417984009 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:21.418080091 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.418250084 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:21.418282986 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.085742950 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:22.085820913 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:22.085906029 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:22.086301088 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:22.086328983 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:22.558614969 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.559139013 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.559189081 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.559752941 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.559767962 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.688308001 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.689143896 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.689173937 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.689634085 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.689637899 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.690064907 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.690334082 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.690403938 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.690664053 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.690680027 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.993937016 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.994638920 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.994685888 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:22.995021105 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:22.995035887 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.001650095 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.001691103 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.001847982 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.001887083 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.002165079 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.002197027 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.002219915 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.002393007 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.002435923 CET4434980413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.004549980 CET49804443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.005789995 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.005914927 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.006006956 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.006131887 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.006186008 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.130671024 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.133764982 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.133835077 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.133905888 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.133905888 CET49805443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.133948088 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.133977890 CET4434980513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.136836052 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.136873960 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.136953115 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.137110949 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.137124062 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.152703047 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.155889034 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.155951977 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.156152010 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.156152010 CET49803443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.156161070 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.156167984 CET4434980313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.158277988 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.158368111 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.158442020 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.158546925 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.158581018 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.401216030 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.401880980 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.401938915 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.402244091 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.402256966 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.483378887 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.483489037 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.483833075 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.483833075 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.483833075 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.487032890 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.487102032 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.487195969 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.487376928 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.487407923 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.798166990 CET49806443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.798227072 CET4434980613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.853854895 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.856853962 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.857033014 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.857033014 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.857033968 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.859693050 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.859735012 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.859819889 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.859968901 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:23.859986067 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:23.913155079 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:23.913232088 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:23.916836023 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:23.916870117 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:23.917227030 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:23.927371979 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:23.975344896 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.157569885 CET49807443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.157658100 CET4434980713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.634251118 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.634310961 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.634354115 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.634406090 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.634484053 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.634527922 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.634550095 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.671937943 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.671983957 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.672135115 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.672157049 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.672157049 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.672193050 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.672270060 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.672306061 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.672332048 CET49808443192.168.2.54.175.87.197
          Nov 23, 2024 14:25:24.672347069 CET443498084.175.87.197192.168.2.5
          Nov 23, 2024 14:25:24.810933113 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.811569929 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.811629057 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.812079906 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.812099934 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.879492998 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.879930973 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.880012989 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.880480051 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.880494118 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.918545961 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.919035912 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.919059038 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:24.919491053 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:24.919502020 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.254113913 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.254211903 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.254273891 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.254628897 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.254628897 CET49809443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.254669905 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.254694939 CET4434980913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.257651091 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.257745028 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.257821083 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.258017063 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.258054972 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.274420023 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.274823904 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.274848938 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.275305986 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.275331974 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.312815905 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.316083908 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.316145897 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.316205978 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.316205978 CET49811443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.316225052 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.316246033 CET4434981113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.318593979 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.318687916 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.318768978 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.318928003 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.318968058 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.362227917 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.365326881 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.365397930 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.365432978 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.365451097 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.365463018 CET49810443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.365469933 CET4434981013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.368805885 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.368855953 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.369029999 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.369276047 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.369297981 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.649983883 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.650538921 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.650594950 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.650993109 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.651009083 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.717381001 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.720483065 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.720890999 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.720890999 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.720890999 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.727024078 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.727056026 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:25.727155924 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.727308035 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:25.727318048 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.033057928 CET49812443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.033094883 CET4434981213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.097990036 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.101475000 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.101557970 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.101659060 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.101700068 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.101727962 CET49813443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.101744890 CET4434981313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.104640961 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.104741096 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.104947090 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.105151892 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.105200052 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.989886999 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.990453005 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.990544081 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:26.991101980 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:26.991117954 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.110008001 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.110605001 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.110666990 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.111268044 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.111301899 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.154690027 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.155411005 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.155459881 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.155978918 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.155992985 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.426335096 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.426429987 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.426517010 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.426800013 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.426800966 CET49814443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.426837921 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.426857948 CET4434981413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.429486036 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.429527998 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.429604053 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.429738045 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.429754972 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.519809008 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.520313025 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.520323038 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.520965099 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.520970106 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.558126926 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.558204889 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.558278084 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.558326960 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.558366060 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.558419943 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.558468103 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.558502913 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.558530092 CET49815443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.558543921 CET4434981513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.561992884 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.562115908 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.562217951 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.562371969 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.562407970 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.600075006 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.603226900 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.603306055 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.603405952 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.603405952 CET49816443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.603441954 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.603466988 CET4434981613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.605899096 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.605932951 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.605992079 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.606102943 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.606111050 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.897099972 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.897701025 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.897746086 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.898333073 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.898345947 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.969944000 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.973083973 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.973153114 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.973172903 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.973201036 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.973248959 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.973298073 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.973314047 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.973329067 CET49817443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.973335981 CET4434981713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.976628065 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.976666927 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:27.976751089 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.976914883 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:27.976926088 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:28.339677095 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:28.342530012 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:28.342607975 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:28.342664957 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:28.342704058 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:28.342730045 CET49818443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:28.342745066 CET4434981813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:28.345971107 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:28.346010923 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:28.346087933 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:28.346287012 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:28.346299887 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.510466099 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.512125015 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.512581110 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.512593985 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.512598991 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.512612104 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.513118029 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.513125896 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.513276100 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.513284922 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.514519930 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.514837027 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.514935017 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.515304089 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.515336990 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.726138115 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.726798058 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.726814032 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.727437019 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.727442026 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.964276075 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.964344025 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967753887 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967801094 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967818975 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967833042 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967861891 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967897892 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967938900 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967952967 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967961073 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967961073 CET49819443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967963934 CET49821443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.967968941 CET4434982113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967983007 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.967997074 CET4434981913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.970999956 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.971041918 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.971080065 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.971095085 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.971147060 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.971187115 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.971246004 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.971328020 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.971342087 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.971358061 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.971395016 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.974522114 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.974600077 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.974600077 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.974639893 CET49820443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.974658012 CET4434982013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.976850033 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.976874113 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:29.976954937 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.977063894 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:29.977089882 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.163183928 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.166184902 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.166260958 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.166301966 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.166313887 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.166327000 CET49823443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.166332006 CET4434982313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.169142962 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.169230938 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.169469118 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.169469118 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.169550896 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.246948957 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.247524977 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.247551918 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.248168945 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.248172998 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.698724985 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.701915026 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.701989889 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.702040911 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.702063084 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.702075958 CET49824443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.702081919 CET4434982413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.704907894 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.704988003 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:30.705077887 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.705208063 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:30.705256939 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.736076117 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.736759901 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.736800909 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.737169981 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.737178087 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.797743082 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.798194885 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.798217058 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.798583984 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.798763990 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.798768997 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.799140930 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.799235106 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.799391031 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.799407959 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.966864109 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.967796087 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.967878103 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:31.968336105 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:31.968353987 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.173507929 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.173703909 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.173954010 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.173954010 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.173954010 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.176810980 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.176911116 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.176990032 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.177148104 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.177181959 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.240720034 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.241925001 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.244566917 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.244613886 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.244618893 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.244847059 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.244847059 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.244847059 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.245985985 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.246695042 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.246695995 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.246695995 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.247282028 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.247338057 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.247411013 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.247550011 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.247566938 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.248615980 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.248688936 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.248894930 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.248895884 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.248980045 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.346951962 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:32.347002029 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:32.347116947 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:32.347346067 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:32.347362995 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:32.413991928 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.417020082 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.417135000 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.417202950 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.417203903 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.417299032 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.417299032 CET49828443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.417345047 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.417387962 CET4434982813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.420146942 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.420239925 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.420327902 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.420458078 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.420494080 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.486130953 CET49827443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.486202002 CET4434982713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.493967056 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.494657040 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.494724035 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.495129108 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.495141983 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.548470974 CET49826443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.548490047 CET4434982613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.548636913 CET49825443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.548667908 CET4434982513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.941814899 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.945044041 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.945142031 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.945234060 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.945234060 CET49829443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.945281029 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.945308924 CET4434982913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.948112965 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.948156118 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:32.948400974 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.948599100 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:32.948611021 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:33.926418066 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:33.927138090 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:33.927192926 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:33.927484035 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:33.927498102 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.034310102 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.034914970 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.034985065 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.035478115 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.035495043 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.046833992 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:34.047341108 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:34.047411919 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:34.047758102 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:34.048078060 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:34.048149109 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:34.095381975 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:34.161851883 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.162750006 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.162817001 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.163269043 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.163285017 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.275943041 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.276498079 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.276536942 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.277014017 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.277029991 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.378740072 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.382101059 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.382137060 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.382165909 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.382225990 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.382265091 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.382309914 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.382339954 CET49832443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.382355928 CET4434983213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.385411024 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.385509014 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.385593891 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.385760069 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.385798931 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.563244104 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.566232920 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.566303968 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.566346884 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.566366911 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.566384077 CET49830443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.566391945 CET4434983013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.569308996 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.569369078 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.569432020 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.569582939 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.569597006 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.612174034 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.615534067 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.615597010 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.615663052 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.615703106 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.615753889 CET49831443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.615770102 CET4434983113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.618567944 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.618619919 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.618695974 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.618886948 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.618904114 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.732851028 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.733550072 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.733577967 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.734004974 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.734009981 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.741630077 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.744704962 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.744786978 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.744858980 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.744858980 CET49834443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.744891882 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.744920969 CET4434983413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.748311996 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.748363972 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:34.748437881 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.748559952 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:34.748574018 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:35.188370943 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:35.191700935 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:35.192209005 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:35.192265034 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:35.192287922 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:35.192302942 CET49835443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:35.192308903 CET4434983513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:35.195450068 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:35.195477962 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:35.195558071 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:35.195703030 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:35.195719957 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.112289906 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.112931967 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.112963915 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.113316059 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.113322020 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.346456051 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.346910000 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.346921921 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.347382069 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.347385883 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.420748949 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.421447992 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.421484947 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.421844959 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.421852112 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.539530039 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.540087938 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.540116072 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.540632010 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.540637970 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.553729057 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.553802013 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.553960085 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.554013014 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.554013014 CET49836443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.554035902 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.554054022 CET4434983613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.556994915 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.557045937 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.557143927 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.557285070 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.557308912 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.792797089 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.795864105 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.795998096 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.798491001 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.798491001 CET49838443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.798538923 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.798571110 CET4434983813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.798841000 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.798891068 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.798959970 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.799145937 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.799164057 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.875188112 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.878195047 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.878313065 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.878390074 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.878424883 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.878424883 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.878551006 CET49837443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.878567934 CET4434983713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.880342960 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.880413055 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.880503893 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.880629063 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.880649090 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.983175039 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.986429930 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.986601114 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.986601114 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.986601114 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.988219023 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.988251925 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.988318920 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.988440990 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.988454103 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.989490032 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.989845037 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.989857912 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:36.990437984 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:36.990443945 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.298485041 CET49839443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.298532963 CET4434983913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.432221889 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.435266972 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.435328007 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.435364962 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.435381889 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.435395956 CET49840443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.435401917 CET4434984013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.438396931 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.438497066 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:37.438590050 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.438831091 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:37.438868046 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.336689949 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.337189913 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.337243080 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.337727070 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.337740898 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.643173933 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.643726110 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.643748999 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.644346952 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.644351959 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.744096041 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.744616985 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.744663000 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.745064020 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.745079994 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.775721073 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.776117086 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.776135921 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.776526928 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.776530981 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.782659054 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.785233974 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.785290956 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.785315990 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.785360098 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.785563946 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.785563946 CET49841443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.785602093 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.785625935 CET4434984113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.788155079 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.788186073 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:38.788249969 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.788357973 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:38.788368940 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.104657888 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.107784986 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.107947111 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.107947111 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.107947111 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.110688925 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.110784054 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.110872030 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.111021042 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.111056089 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.165107012 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.165663958 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.165689945 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.166224957 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.166238070 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.202733994 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.205894947 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.206099033 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.206099033 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.206099033 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.208978891 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.209069967 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.209157944 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.209315062 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.209351063 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.226217031 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.229233980 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.229309082 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.229473114 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.229474068 CET49844443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.229496002 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.229506016 CET4434984413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.232439041 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.232475042 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.232543945 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.232656956 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.232671022 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.423187971 CET49842443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.423212051 CET4434984213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.516875982 CET49843443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.516932011 CET4434984313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.600176096 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.603303909 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.603372097 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.603384972 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.603421926 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.603475094 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.603502035 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.603523970 CET49845443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.603532076 CET4434984513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.606414080 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.606506109 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:39.606606960 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.606772900 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:39.606807947 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.513850927 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.514488935 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.514514923 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.515054941 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.515059948 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.878376961 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.878948927 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.879029989 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.879426003 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.879441023 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.947999001 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.951546907 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.951615095 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.951674938 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.951695919 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.951771021 CET49846443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.951777935 CET4434984613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.954873085 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.954922915 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.954994917 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.955147028 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.955164909 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.998734951 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.999162912 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.999223948 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:40.999589920 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:40.999607086 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.080316067 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.080919981 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.080949068 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.081319094 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.081324100 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.313409090 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.316591024 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.316644907 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.316648006 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.316700935 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.316764116 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.316787004 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.316803932 CET49847443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.316812038 CET4434984713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.320065975 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.320174932 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.320276976 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.320445061 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.320480108 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.442816973 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.445950985 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.446126938 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.446127892 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.446127892 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.449145079 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.449198961 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.449274063 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.449459076 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.449479103 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.469933987 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.470463991 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.470499039 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.471018076 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.471030951 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.603579998 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.606698036 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.606754065 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.606755972 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.606801987 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.606882095 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.606899977 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.606910944 CET49849443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.606915951 CET4434984913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.610213995 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.610256910 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.610316038 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.610485077 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.610497952 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.751492023 CET49848443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.751562119 CET4434984813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.923403025 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.923465014 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.923722982 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.924079895 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.924079895 CET49850443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.924129963 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.924158096 CET4434985013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.926992893 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.927092075 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:41.927217007 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.927365065 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:41.927405119 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:42.737492085 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:42.738081932 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:42.738130093 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:42.738734007 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:42.738744974 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.166084051 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.166881084 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.166945934 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.167423010 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.167448044 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.194123983 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.197215080 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.197261095 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.197366953 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.197366953 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.197426081 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.197426081 CET49851443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.197460890 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.197475910 CET4434985113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.200581074 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.200675964 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.200781107 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.200922012 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.200961113 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.246093035 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.246685982 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.246722937 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.247261047 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.247275114 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.458209038 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.458631039 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.458678961 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.459243059 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.459254980 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.625263929 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.625380993 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.625461102 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.625786066 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.625853062 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.625890017 CET49852443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.625905991 CET4434985213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.630523920 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.630573034 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.630688906 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.630855083 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.630886078 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.689091921 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.692008018 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.692150116 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.692174911 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.692251921 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.692251921 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.692293882 CET49853443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.692334890 CET4434985313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.694993973 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.695044994 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.695122957 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.695239067 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.695271015 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.759917021 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:43.760059118 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:43.760123014 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:43.913132906 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.916093111 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.916275024 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.916275024 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.916275024 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.918788910 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.918833017 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:43.918908119 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.919045925 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:43.919089079 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:44.220036030 CET49854443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:44.220110893 CET4434985413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:44.800510883 CET49833443192.168.2.5142.250.181.100
          Nov 23, 2024 14:25:44.800549030 CET44349833142.250.181.100192.168.2.5
          Nov 23, 2024 14:25:44.979734898 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:44.980335951 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:44.980402946 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:44.981015921 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:44.981030941 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.423300028 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.426438093 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.426595926 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.426595926 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.426597118 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.429562092 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.429608107 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.429682016 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.429831982 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.429847002 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.479799986 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.480345011 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.480401039 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.480853081 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.480873108 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.638281107 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.638834953 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.638906002 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.639342070 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.639358044 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.735704899 CET49856443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.735755920 CET4434985613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.769295931 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.769774914 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.769814014 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.770215034 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.770226955 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.934412003 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.937691927 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.937736034 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.937901020 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.937901974 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.937901974 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.937902927 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.941004038 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.941106081 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:45.941200972 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.941346884 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:45.941376925 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.089348078 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.093189001 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.093370914 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.093372107 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.093372107 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.096131086 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.096174955 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.096240997 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.096369028 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.096385002 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.226145983 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.228635073 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.228693962 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.228704929 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.228776932 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.228823900 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.228825092 CET49859443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.228862047 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.228884935 CET4434985913.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.232059956 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.232157946 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.232264042 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.232419014 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.232455015 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.251141071 CET49857443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.251157999 CET4434985713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.407613039 CET49858443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.407649994 CET4434985813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.730602026 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.731281996 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.731381893 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:46.731848001 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:46.731863976 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.181242943 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.184375048 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.184437990 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.184629917 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.184664011 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.184703112 CET49855443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.184719086 CET4434985513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.188935995 CET49864443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.188988924 CET4434986413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.189055920 CET49864443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.189390898 CET49864443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.189404964 CET4434986413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.209867001 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.210448027 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.210472107 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.211163998 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.211169958 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.657349110 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.662334919 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.662375927 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.662837029 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.662842989 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.758661985 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.761276007 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.761748075 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.761818886 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.761857033 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.761857033 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.761874914 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.761897087 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.761907101 CET49860443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.761912107 CET4434986013.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.762502909 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.762506962 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.765295982 CET49865443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.765343904 CET4434986513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:47.765444040 CET49865443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.765594006 CET49865443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:47.765607119 CET4434986513.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.070417881 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.071100950 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.071181059 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.071755886 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.071770906 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.091778040 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.094855070 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.095151901 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.095151901 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.095240116 CET49861443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.095273018 CET4434986113.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.098598003 CET49866443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.098692894 CET4434986613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.098790884 CET49866443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.098920107 CET49866443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.098942041 CET4434986613.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.203658104 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.207062960 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.207154989 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.207154989 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.207253933 CET49862443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.207294941 CET4434986213.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.209530115 CET49867443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.209569931 CET4434986713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.209647894 CET49867443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.209772110 CET49867443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.209784031 CET4434986713.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.517819881 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.521044016 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.521092892 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.521143913 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.521217108 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.521260023 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.521311045 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.521342993 CET49863443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.521358967 CET4434986313.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.524161100 CET49868443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.524260998 CET4434986813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.524336100 CET49868443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.524627924 CET49868443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.524669886 CET4434986813.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.994160891 CET4434986413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.994755030 CET49864443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.994785070 CET4434986413.107.246.63192.168.2.5
          Nov 23, 2024 14:25:48.995379925 CET49864443192.168.2.513.107.246.63
          Nov 23, 2024 14:25:48.995387077 CET4434986413.107.246.63192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Nov 23, 2024 14:24:28.009402037 CET53640501.1.1.1192.168.2.5
          Nov 23, 2024 14:24:28.273760080 CET53519711.1.1.1192.168.2.5
          Nov 23, 2024 14:24:29.370759010 CET6406053192.168.2.51.1.1.1
          Nov 23, 2024 14:24:29.371141911 CET6214853192.168.2.51.1.1.1
          Nov 23, 2024 14:24:29.865444899 CET53640601.1.1.1192.168.2.5
          Nov 23, 2024 14:24:29.866945982 CET53621481.1.1.1192.168.2.5
          Nov 23, 2024 14:24:31.364741087 CET53596311.1.1.1192.168.2.5
          Nov 23, 2024 14:24:32.283066034 CET6163353192.168.2.51.1.1.1
          Nov 23, 2024 14:24:32.283231020 CET6348053192.168.2.51.1.1.1
          Nov 23, 2024 14:24:32.421113014 CET53634801.1.1.1192.168.2.5
          Nov 23, 2024 14:24:32.421571016 CET53616331.1.1.1192.168.2.5
          Nov 23, 2024 14:24:48.327421904 CET53582081.1.1.1192.168.2.5
          Nov 23, 2024 14:25:07.015180111 CET53574191.1.1.1192.168.2.5
          Nov 23, 2024 14:25:27.785581112 CET53632191.1.1.1192.168.2.5
          Nov 23, 2024 14:25:29.750127077 CET53578031.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Nov 23, 2024 14:24:28.372559071 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 23, 2024 14:24:29.370759010 CET192.168.2.51.1.1.10xf47aStandard query (0)repcdn.veryfast.ioA (IP address)IN (0x0001)false
          Nov 23, 2024 14:24:29.371141911 CET192.168.2.51.1.1.10x7e5bStandard query (0)repcdn.veryfast.io65IN (0x0001)false
          Nov 23, 2024 14:24:32.283066034 CET192.168.2.51.1.1.10x4e1dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 23, 2024 14:24:32.283231020 CET192.168.2.51.1.1.10x6dbbStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 23, 2024 14:24:29.865444899 CET1.1.1.1192.168.2.50xf47aNo error (0)repcdn.veryfast.io1791066845.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
          Nov 23, 2024 14:24:29.865444899 CET1.1.1.1192.168.2.50xf47aNo error (0)1791066845.rsc.cdn77.org138.199.14.9A (IP address)IN (0x0001)false
          Nov 23, 2024 14:24:29.865444899 CET1.1.1.1192.168.2.50xf47aNo error (0)1791066845.rsc.cdn77.org138.199.14.22A (IP address)IN (0x0001)false
          Nov 23, 2024 14:24:29.865444899 CET1.1.1.1192.168.2.50xf47aNo error (0)1791066845.rsc.cdn77.org138.199.14.55A (IP address)IN (0x0001)false
          Nov 23, 2024 14:24:29.866945982 CET1.1.1.1192.168.2.50x7e5bNo error (0)repcdn.veryfast.io1791066845.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
          Nov 23, 2024 14:24:32.421113014 CET1.1.1.1192.168.2.50x6dbbNo error (0)www.google.com65IN (0x0001)false
          Nov 23, 2024 14:24:32.421571016 CET1.1.1.1192.168.2.50x4e1dNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
          • repcdn.veryfast.io
          • https:
          • fs.microsoft.com
          • otelrules.azureedge.net
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549710138.199.14.94434292C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:31 UTC686OUTGET /download/2.349/Setup.exe. HTTP/1.1
          Host: repcdn.veryfast.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-23 13:24:32 UTC443INHTTP/1.1 403 Forbidden
          Date: Sat, 23 Nov 2024 13:24:32 GMT
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Connection: close
          x-amz-request-id: CWSJ1D44QKC6FBZY
          x-amz-id-2: d4jT+JMJ/aAZSjRBDFzWQwks0nouOlqAxU/sY5J1Ex+UKF8y1seWdkCN8es2+hH3h4Fo3gORQGTvqx7xwiKmuESciSXnygJG
          X-77-NZT: EwgBiscOCAFBCAG5XQIUAUEIAcO1rwIBAQ
          X-77-NZT-Ray: 462f5a1e500d07f48fd74167fc36f429
          X-77-Cache: MISS
          Server: CDN77-Turbo
          X-77-POP: marseilleFR
          2024-11-23 13:24:32 UTC270INData Raw: 31 30 37 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 43 57 53 4a 31 44 34 34 51 4b 43 36 46 42 5a 59 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 64 34 6a 54 2b 4a 4d 4a 2f 61 41 5a 53 6a 52 42 44 46 7a 57 51 77 6b 73 30 6e 6f 75 4f 6c 71 41 78 55 2f 73 59 35 4a 31 45 78 2b 55 4b 46 38 79 31 73 65 57 64 6b 43 4e 38 65 73 32 2b 68 48 33 68 34 46 6f 33 67 4f 52 51 47 54 76 71 78 37 78 77 69 4b 6d 75 45 53 63 69 53 58 6e 79 67 4a 47 3c 2f 48 6f
          Data Ascii: 107<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>CWSJ1D44QKC6FBZY</RequestId><HostId>d4jT+JMJ/aAZSjRBDFzWQwks0nouOlqAxU/sY5J1Ex+UKF8y1seWdkCN8es2+hH3h4Fo3gORQGTvqx7xwiKmuESciSXnygJG</Ho
          2024-11-23 13:24:32 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549709138.199.14.94434292C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:32 UTC617OUTGET /favicon.ico HTTP/1.1
          Host: repcdn.veryfast.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://repcdn.veryfast.io/download/2.349/Setup.exe.
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-23 13:24:33 UTC435INHTTP/1.1 403 Forbidden
          Date: Sat, 23 Nov 2024 13:24:32 GMT
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Connection: close
          x-amz-request-id: B3HTSXG9BQN8QSX2
          x-amz-id-2: n5h6yWjmNvnSrPq8kC8kdG+ouxsDRQcx0Un2Q3dI2E2QE9kSKuao31un5Ka1OQCvsrqPLcEznwTJgyMw/2NjDA==
          X-77-NZT: EwgBiscOCAFBCAG5XQIEAUEIAYrHJcQBoQ
          X-77-NZT-Ray: 462f5a1e500d06f490d7416766c26c1f
          X-77-Cache: MISS
          Server: CDN77-Turbo
          X-77-POP: marseilleFR
          2024-11-23 13:24:33 UTC261INData Raw: 66 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 42 33 48 54 53 58 47 39 42 51 4e 38 51 53 58 32 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 6e 35 68 36 79 57 6a 6d 4e 76 6e 53 72 50 71 38 6b 43 38 6b 64 47 2b 6f 75 78 73 44 52 51 63 78 30 55 6e 32 51 33 64 49 32 45 32 51 45 39 6b 53 4b 75 61 6f 33 31 75 6e 35 4b 61 31 4f 51 43 76 73 72 71 50 4c 63 45 7a 6e 77 54 4a 67 79 4d 77 2f 32 4e 6a 44 41 3d 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72
          Data Ascii: ff<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>B3HTSXG9BQN8QSX2</RequestId><HostId>n5h6yWjmNvnSrPq8kC8kdG+ouxsDRQcx0Un2Q3dI2E2QE9kSKuao31un5Ka1OQCvsrqPLcEznwTJgyMw/2NjDA==</HostId></Er
          2024-11-23 13:24:33 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971423.218.208.109443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-23 13:24:35 UTC479INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: GB
          Cache-Control: public, max-age=245337
          Date: Sat, 23 Nov 2024 13:24:34 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54971523.218.208.109443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-23 13:24:37 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=245313
          Date: Sat, 23 Nov 2024 13:24:36 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-23 13:24:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.54971713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:43 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:44 UTC471INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:44 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
          ETag: "0x8DD0A97F285E80B"
          x-ms-request-id: 91a9dc6d-001e-0028-4620-3dc49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132444Z-174c587ffdfcb7qhhC1TEB3x7000000002z000000000gn05
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:44 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-11-23 13:24:44 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
          2024-11-23 13:24:44 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
          2024-11-23 13:24:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
          2024-11-23 13:24:44 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
          2024-11-23 13:24:44 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
          2024-11-23 13:24:44 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
          2024-11-23 13:24:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
          2024-11-23 13:24:44 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
          2024-11-23 13:24:44 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.5497164.175.87.197443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wZC5ppDvYdc9c7m&MD=5988T5A+ HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-23 13:24:44 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: a9aba0f7-4db0-489f-be72-370fa818834b
          MS-RequestId: e5edb9cc-1cdc-43e5-8e65-fc5e66e75903
          MS-CV: NzRVubjfOkqTZlEh.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Sat, 23 Nov 2024 13:24:43 GMT
          Connection: close
          Content-Length: 24490
          2024-11-23 13:24:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-11-23 13:24:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.54972513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:47 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:47 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132446Z-174c587ffdf9xbcchC1TEBxkz400000002vg00000000872t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.54972313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:47 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:47 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 3ae325a6-f01e-001f-6051-3c5dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132447Z-15b8b599d88hr8sfhC1TEBbca400000002z0000000001zr9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.54972413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:47 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:47 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: cbab64bb-001e-000b-3f4c-3c15a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132447Z-15b8b599d88wn9hhhC1TEBry0g000000030g00000000aqw0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.54972613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:47 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:47 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132447Z-178bfbc474b9fdhphC1NYCac0n00000004eg000000008pd2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.54972213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:47 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:47 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132447Z-174c587ffdfmlsmvhC1TEBvyks00000003800000000001tm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.54972913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:49 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:49 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 3cf7f359-901e-005b-4f39-3d2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132449Z-178bfbc474bnwsh4hC1NYC2ubs00000004ng00000000578p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.54973013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:49 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:49 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132449Z-15b8b599d88wn9hhhC1TEBry0g000000032g000000006hrp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.54972813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:49 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:49 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132449Z-174c587ffdfldtt2hC1TEBwv9c00000002wg000000003wpa
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.54973113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:49 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:49 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132449Z-15b8b599d88l2dpthC1TEBmzr0000000030g0000000045pm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:49 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.54973213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:49 UTC491INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:49 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132449Z-178bfbc474brk967hC1NYCfu60000000049g00000000a5f8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:24:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.54973413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:51 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:51 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132451Z-15b8b599d88l2dpthC1TEBmzr00000000320000000000hhk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.54973313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:51 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:51 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 5235ff2f-501e-008f-1c4e-3c9054000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132451Z-178bfbc474btrnf9hC1NYCb80g00000004n000000000by0x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.54973713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:51 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:51 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:51 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132451Z-178bfbc474bwlrhlhC1NYCy3kg00000004gg000000009a6q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.54973513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:51 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:51 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:51 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132451Z-178bfbc474bmqmgjhC1NYCy16c00000004k000000000aeza
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.54973613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:51 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:51 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:51 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132451Z-174c587ffdf8fcgwhC1TEBnn700000000350000000009wrf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.54974013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:53 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:53 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 44207c53-001e-0079-37ad-3b12e8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132453Z-15b8b599d88f9wfchC1TEBm2kc000000036g000000002abg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.54973913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:54 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:53 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132453Z-15b8b599d882l6clhC1TEBxd5c00000002wg000000008ncu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.54973813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:54 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:53 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132453Z-178bfbc474bp8mkvhC1NYCzqnn000000049g00000000cfpm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.54974213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:54 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:53 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132453Z-15b8b599d88g5tp8hC1TEByx6w00000002xg00000000bdvx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.54974113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:54 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:53 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132453Z-178bfbc474bv587zhC1NYCny5w000000048g00000000gwd7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.54974313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:55 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:56 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:55 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132455Z-15b8b599d88pxmdghC1TEBux9c000000030g00000000errd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.54974413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:56 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:56 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132456Z-178bfbc474bbcwv4hC1NYCypys00000004fg000000000mre
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.54974513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:56 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:56 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132456Z-174c587ffdfx984chC1TEB676g00000002y000000000d42s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.54974613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:55 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:56 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:56 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132456Z-174c587ffdftjz9shC1TEBsh9800000002sg00000000gpzy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.54974713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:56 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:56 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:56 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 62a4a1a4-401e-00ac-0c3d-3d0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132456Z-174c587ffdf7t49mhC1TEB4qbg000000030g000000000u0e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:56 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.54974813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:57 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:58 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:58 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132458Z-174c587ffdf59vqchC1TEByk680000000350000000008gvb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:58 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.54974913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:58 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:58 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:58 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: a839412a-a01e-0032-5a3c-3d1949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132458Z-174c587ffdfmlsmvhC1TEBvyks000000032000000000fu4e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.54975013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:58 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:58 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:58 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132458Z-174c587ffdfdwxdvhC1TEB1c4n00000002xg0000000096vd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.54975113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:58 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:58 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:58 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: 4246a62e-c01e-008e-5315-3d7381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132458Z-178bfbc474bfw4gbhC1NYCunf400000004eg00000000dpad
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.54975213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:24:58 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:24:58 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:24:58 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132458Z-15b8b599d88hd9g7hC1TEBp75c00000002z0000000007zr8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:24:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.54975313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:00 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:00 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:00 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132500Z-178bfbc474bgvl54hC1NYCsfuw00000004kg000000003hrv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:00 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.54975513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:00 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:00 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:00 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: 5532245b-c01e-00ad-0e6f-3da2b9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132500Z-174c587ffdfdwxdvhC1TEB1c4n00000002u000000000hffm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.54975413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:00 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:00 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:00 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132500Z-178bfbc474bq2pr7hC1NYCkfgg00000004hg00000000fv70
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.54975713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:00 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:00 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:00 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132500Z-178bfbc474bw8bwphC1NYC38b4000000048g00000000ehvf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:00 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.54975613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:00 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:01 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:00 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: d6db62af-701e-0097-3243-3db8c1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132500Z-178bfbc474bw8bwphC1NYC38b400000004d0000000004pgh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.54975913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:02 UTC491INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:02 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: e4221271-301e-0051-4239-3d38bb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132502Z-174c587ffdftjz9shC1TEBsh9800000002xg000000003axr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.54975813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:02 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:02 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132502Z-178bfbc474bnwsh4hC1NYC2ubs00000004p00000000046qu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.54976013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:03 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:02 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132502Z-178bfbc474bwlrhlhC1NYCy3kg00000004cg00000000gqyw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.54976113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:03 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:03 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: a3b90170-101e-0034-5118-3d96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132503Z-178bfbc474bxkclvhC1NYC69g400000004dg00000000a3px
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:03 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.54976213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:03 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:03 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132503Z-178bfbc474bvjk8shC1NYC83ns000000047g00000000g4w2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.54976313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:04 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:05 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:04 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132504Z-178bfbc474bwh9gmhC1NYCy3rs00000004kg00000000aerr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:05 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.54976413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:04 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:05 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:04 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132504Z-178bfbc474bpscmfhC1NYCfc2c000000030g00000000fhtg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.54976513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:04 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:05 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:05 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 2822332a-801e-002a-6c23-3d31dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132505Z-178bfbc474bscnbchC1NYCe7eg00000004p00000000092mq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:05 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.54976613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:04 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:05 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:05 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 2abfc2a9-b01e-003d-094d-3cd32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132505Z-15b8b599d88hd9g7hC1TEBp75c00000002zg000000006uxr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:05 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.54976713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:05 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:05 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132505Z-178bfbc474bw8bwphC1NYC38b4000000048000000000e1h8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.54976813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:06 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:07 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:07 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132507Z-15b8b599d88l2dpthC1TEBmzr0000000030g0000000046c9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.54976913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:06 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:07 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:07 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132507Z-178bfbc474bmqmgjhC1NYCy16c00000004gg00000000d1dh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.54977013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:07 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:07 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:07 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: b6ecb1ee-501e-008f-3044-3c9054000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132507Z-15b8b599d88pxmdghC1TEBux9c000000031g00000000c2n9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.54977113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:07 UTC491INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:07 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 7fefabc9-101e-000b-0f11-3d5e5c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132507Z-178bfbc474bscnbchC1NYCe7eg00000004kg00000000eb2u
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.54977213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:07 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:07 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132507Z-15b8b599d88g5tp8hC1TEByx6w00000002vg00000000f9qz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.54977313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:09 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:09 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:09 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132509Z-174c587ffdf59vqchC1TEByk68000000032g00000000ecgv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.54977413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:09 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:09 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:09 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132509Z-174c587ffdf4zw2thC1TEBu34000000003400000000055na
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.54977513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:09 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:09 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:09 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132509Z-174c587ffdfmlsmvhC1TEBvyks00000003800000000002nf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.54977613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:09 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:09 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:09 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132509Z-178bfbc474bwh9gmhC1NYCy3rs00000004h000000000dttp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.54977713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:09 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:09 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:09 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 1b17855c-f01e-0099-1f6a-3c9171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132509Z-174c587ffdfcj798hC1TEB9bq4000000037g000000001t0x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.54977813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:11 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:11 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:11 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132511Z-174c587ffdfl22mzhC1TEBk40c000000032g00000000f6ek
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:11 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.54977913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:11 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:11 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:11 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 9434b372-401e-002a-4f0b-3dc62e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132511Z-178bfbc474bbcwv4hC1NYCypys00000004ag00000000bdh1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:11 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.54978013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:11 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:12 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:11 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132511Z-178bfbc474bfw4gbhC1NYCunf400000004hg0000000076pr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:12 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.54978113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:11 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:12 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:11 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132511Z-178bfbc474bwh9gmhC1NYCy3rs00000004g000000000fv6r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.54978213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:11 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:12 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:12 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: c229ce53-501e-008f-23c3-3b9054000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132512Z-15b8b599d88hr8sfhC1TEBbca400000002t000000000dsyf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:12 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.54978413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:14 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:13 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: f3939d66-c01e-00ad-3d3c-3ca2b9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132513Z-178bfbc474bv7whqhC1NYC1fg400000004e000000000empr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.54978313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:13 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:14 UTC491INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:13 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132513Z-174c587ffdf6b487hC1TEBydsn000000030g000000001ndk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.54978513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:14 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:14 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: 8d96ff29-301e-0020-36b1-3b6299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132514Z-15b8b599d886w4hzhC1TEBb4ug000000030000000000bru2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.54978613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:13 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:14 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:14 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: a6c16221-901e-002a-0257-3c7a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132514Z-15b8b599d88l2dpthC1TEBmzr000000002ug00000000gcyv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.54978713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:14 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:14 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:14 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: 376cbe9f-601e-00ab-3b11-3d66f4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132514Z-178bfbc474bvjk8shC1NYC83ns000000049g00000000dwch
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.54979013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:15 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:16 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:16 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132516Z-174c587ffdfp4vpjhC1TEBybqw00000002y000000000dy67
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.54978913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:15 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:16 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:16 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132516Z-174c587ffdfcj798hC1TEB9bq4000000036g000000004q7b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.54978813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:16 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:16 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: 7a39f588-d01e-0014-712e-3ded58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132516Z-178bfbc474bwh9gmhC1NYCy3rs00000004g000000000fvbm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.54979113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:16 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:16 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 9a5c0c24-501e-0064-106e-3c1f54000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132516Z-174c587ffdfb5q56hC1TEB04kg00000002y0000000007pxb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.54979213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:16 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:16 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:16 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132516Z-174c587ffdfcb7qhhC1TEB3x7000000002z000000000gpc6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.54979513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:18 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:18 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:18 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132518Z-178bfbc474btrnf9hC1NYCb80g00000004k000000000hhye
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.54979413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:18 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:18 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:18 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: dd6dc7e9-901e-008f-3238-3c67a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132518Z-15b8b599d88vp97chC1TEB5pzw00000002z00000000089q1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.54979313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:18 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:18 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:18 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132518Z-174c587ffdfp4vpjhC1TEBybqw0000000320000000003eb3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.54979613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:18 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:18 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:18 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: 14aff01d-f01e-005d-5831-3d13ba000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132518Z-174c587ffdfx984chC1TEB676g00000002vg00000000kv9x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.54979713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:18 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:19 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:19 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132519Z-178bfbc474b9fdhphC1NYCac0n00000004ag00000000fxpn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:19 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.54979813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:20 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:20 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: 6b04d5e8-e01e-000c-65ad-3b8e36000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132520Z-174c587ffdfmlsmvhC1TEBvyks000000035g000000006n7x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.54979913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:20 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:20 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: a3dd353e-a01e-0032-2c4e-3c1949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132520Z-178bfbc474bpnd5vhC1NYC4vr400000004gg000000009827
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.54980013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:20 UTC470INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:20 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: 0cf5f3f5-601e-003e-691a-3d3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132520Z-178bfbc474bwh9gmhC1NYCy3rs00000004mg000000008chp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.54980113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:20 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:21 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:21 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132521Z-178bfbc474bnwsh4hC1NYC2ubs00000004p00000000047rm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:21 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.54980213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:20 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:21 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:21 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132521Z-174c587ffdfdwxdvhC1TEB1c4n00000002y0000000007zwu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:21 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.54980413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:22 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:22 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132522Z-178bfbc474bbcwv4hC1NYCypys000000048000000000h3a5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.54980313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:23 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:22 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: 7dc54e2b-a01e-0050-6d9c-3ddb6e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132522Z-15b8b599d882hxlwhC1TEBfa5w00000002wg000000008kd3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.54980513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:23 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:22 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132522Z-178bfbc474b9fdhphC1NYCac0n00000004d000000000bcf7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.54980613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:22 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:23 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:23 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: d30a2094-501e-0029-7248-3dd0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132523Z-15b8b599d88qw29phC1TEB5zag00000002xg00000000ctgc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.54980713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:23 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:23 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132523Z-178bfbc474bw8bwphC1NYC38b400000004dg000000004dbt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          91192.168.2.5498084.175.87.197443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wZC5ppDvYdc9c7m&MD=5988T5A+ HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-23 13:25:24 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: f84ab94d-169a-4086-a52c-f2465a54558e
          MS-RequestId: 70128dd8-8587-4aea-8e8a-890912d67194
          MS-CV: zUHKEczIhUmgLx9D.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Sat, 23 Nov 2024 13:25:23 GMT
          Connection: close
          Content-Length: 30005
          2024-11-23 13:25:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-11-23 13:25:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.54980913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:24 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:25 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:25 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: 734d7ea1-001e-002b-57e4-3c99f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132525Z-178bfbc474bfw4gbhC1NYCunf400000004cg00000000hw5y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.54981113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:24 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:25 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:25 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132525Z-174c587ffdf4zw2thC1TEBu340000000035g000000000f02
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.54981013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:24 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:25 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:25 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132525Z-178bfbc474bw8bwphC1NYC38b4000000047g00000000gmuc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:25 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.54981213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:25 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:25 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:25 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: 45336a67-c01e-0014-2f6a-3ca6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132525Z-174c587ffdf8fcgwhC1TEBnn70000000034000000000c8bv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:25 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.54981313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:25 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:26 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:25 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132525Z-178bfbc474bbcwv4hC1NYCypys00000004e0000000003xf1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.54981413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:26 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:27 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:27 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: 6226193a-f01e-00aa-5d6c-3d8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132527Z-15b8b599d882l6clhC1TEBxd5c00000002yg000000003vqm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.54981513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:27 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:27 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:27 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132527Z-174c587ffdfb485jhC1TEBmc1s00000002r000000000hnr5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.54981613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:27 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:27 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:27 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: f18ba134-001e-008d-7b76-3bd91e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132527Z-15b8b599d88wk8w4hC1TEB14b80000000330000000003x0v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.54981713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:27 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:27 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:27 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132527Z-174c587ffdfdwxdvhC1TEB1c4n00000002wg00000000cm9r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.54981813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:27 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:28 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:28 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132528Z-174c587ffdfks6tlhC1TEBeza4000000035g00000000092y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.54981913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:29 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:29 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:29 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132529Z-178bfbc474bw8bwphC1NYC38b400000004ag00000000axtw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.54982113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:29 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:29 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: 335cca48-001e-0079-7644-3d12e8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132529Z-174c587ffdfldtt2hC1TEBwv9c00000002u000000000amt2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.54982013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:29 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:29 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:29 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: 0da4534b-a01e-0053-0345-3d8603000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132529Z-174c587ffdf7t49mhC1TEB4qbg00000002ug00000000fq0w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.54982313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:29 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:30 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:30 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: 8f21b959-301e-0096-6e6c-3de71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132530Z-15b8b599d88l2dpthC1TEBmzr000000002v000000000fsn4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.54982413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:30 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:30 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:30 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132530Z-174c587ffdfb485jhC1TEBmc1s00000002qg00000000kkf2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.54982713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:31 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:32 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:32 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132532Z-174c587ffdfb5q56hC1TEB04kg0000000300000000002mds
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:32 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.54982613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:31 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:32 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:32 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132532Z-174c587ffdfdwxdvhC1TEB1c4n00000002t000000000mnpx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:32 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.54982513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:31 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:32 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:32 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: 2537bc41-601e-0050-496a-3c2c9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132532Z-174c587ffdf59vqchC1TEByk680000000350000000008rd4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.54982813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:31 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:32 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:32 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: 45241df0-c01e-00a1-1a4f-3c7e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132532Z-178bfbc474bp8mkvhC1NYCzqnn000000048g00000000fs4z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:32 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.54982913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:32 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:32 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:32 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB6AD293"
          x-ms-request-id: c476523a-d01e-008e-6755-3b387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132532Z-15b8b599d889fz52hC1TEB59as0000000300000000007eut
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:32 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.54983213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:33 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:34 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:34 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132534Z-178bfbc474bv587zhC1NYCny5w000000048g00000000gy00
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          113192.168.2.54983013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:34 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:34 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:34 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: 23c3770b-601e-0084-293a-3c6b3f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132534Z-178bfbc474bgvl54hC1NYCsfuw00000004f000000000b6hn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:34 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          114192.168.2.54983113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:34 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:34 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:34 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132534Z-178bfbc474bwlrhlhC1NYCy3kg00000004cg00000000gsqp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:34 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          115192.168.2.54983413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:34 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:34 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:34 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132534Z-178bfbc474bp8mkvhC1NYCzqnn00000004cg000000006qk5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          116192.168.2.54983513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:34 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:35 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:35 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
          ETag: "0x8DC582BE8C605FF"
          x-ms-request-id: 2df0f233-b01e-0084-4f11-3dd736000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132535Z-178bfbc474bv7whqhC1NYC1fg400000004fg00000000b907
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


          Session IDSource IPSource PortDestination IPDestination Port
          117192.168.2.54983613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:36 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:36 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:36 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF497570"
          x-ms-request-id: cb4d723f-a01e-003d-7157-3c98d7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132536Z-15b8b599d88pxmdghC1TEBux9c000000033g000000008tek
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          118192.168.2.54983813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:36 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:36 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:36 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BEA414B16"
          x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132536Z-178bfbc474bvjk8shC1NYC83ns000000047g00000000g63e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          119192.168.2.54983713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:36 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:36 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:36 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC2EEE03"
          x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132536Z-174c587ffdfb74xqhC1TEBhabc0000000310000000006bkr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          120192.168.2.54983913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:36 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:36 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:36 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
          ETag: "0x8DC582BE1CC18CD"
          x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132536Z-178bfbc474btvfdfhC1NYCa2en00000004n0000000006akk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


          Session IDSource IPSource PortDestination IPDestination Port
          121192.168.2.54984013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:36 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:37 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:37 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB256F43"
          x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132537Z-178bfbc474btrnf9hC1NYCb80g00000004kg00000000fd2z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          122192.168.2.54984113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:38 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:38 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:38 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB866CDB"
          x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132538Z-178bfbc474bv7whqhC1NYC1fg400000004h00000000089kr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          123192.168.2.54984213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:39 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:38 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE5B7B174"
          x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132538Z-178bfbc474bpnd5vhC1NYC4vr400000004m0000000003pea
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          124192.168.2.54984313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:38 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:39 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:39 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
          ETag: "0x8DC582BE976026E"
          x-ms-request-id: 3b38473f-101e-007a-2bbc-3b047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132539Z-15b8b599d88tmlzshC1TEB4xpn00000002wg000000008h0v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


          Session IDSource IPSource PortDestination IPDestination Port
          125192.168.2.54984413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:38 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:39 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:39 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDC13EFEF"
          x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132539Z-178bfbc474bbbqrhhC1NYCvw7400000004m000000000dtf6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          126192.168.2.54984513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:39 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:39 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:39 GMT
          Content-Type: text/xml
          Content-Length: 1425
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6BD89A1"
          x-ms-request-id: 8abb671b-d01e-0049-4b0c-3de7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132539Z-178bfbc474b9xljthC1NYCtw9400000004g0000000003ud9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:39 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


          Session IDSource IPSource PortDestination IPDestination Port
          127192.168.2.54984613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:40 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:40 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:40 GMT
          Content-Type: text/xml
          Content-Length: 1388
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDBD9126E"
          x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132540Z-178bfbc474bbcwv4hC1NYCypys00000004b000000000b28u
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:40 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


          Session IDSource IPSource PortDestination IPDestination Port
          128192.168.2.54984713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:40 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:41 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:41 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
          ETag: "0x8DC582BE7C66E85"
          x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132541Z-174c587ffdftjz9shC1TEBsh9800000002x0000000004kpg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          129192.168.2.54984813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:40 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:41 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:41 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB813B3F"
          x-ms-request-id: 9403c66c-f01e-0052-600e-3d9224000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132541Z-178bfbc474bw8bwphC1NYC38b4000000047g00000000gnhm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          130192.168.2.54984913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:41 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:41 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:41 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
          ETag: "0x8DC582BE89A8F82"
          x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132541Z-178bfbc474btrnf9hC1NYCb80g00000004r0000000006bea
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          131192.168.2.54985013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:41 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:41 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:41 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE51CE7B3"
          x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132541Z-174c587ffdf4zw2thC1TEBu340000000030000000000gsqs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          132192.168.2.54985113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:42 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:43 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:43 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCE9703A"
          x-ms-request-id: 9616670f-801e-008c-16a7-3b7130000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132543Z-15b8b599d8885prmhC1TEBsnkw00000002zg00000000gqg3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:43 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          133192.168.2.54985213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:43 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:43 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:43 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE584C214"
          x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132543Z-178bfbc474bh5zbqhC1NYCkdug00000004d000000000c3vd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          134192.168.2.54985313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:43 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:43 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:43 GMT
          Content-Type: text/xml
          Content-Length: 1407
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE687B46A"
          x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132543Z-15b8b599d882hxlwhC1TEBfa5w00000002ug00000000dbba
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:43 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          135192.168.2.54985413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:43 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:43 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:43 GMT
          Content-Type: text/xml
          Content-Length: 1370
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE62E0AB"
          x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132543Z-178bfbc474bh5zbqhC1NYCkdug00000004gg0000000046g8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:43 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          136192.168.2.54985613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:44 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:45 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:45 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
          ETag: "0x8DC582BEDC8193E"
          x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132545Z-15b8b599d88m7pn7hC1TEB4axw00000002y000000000f54s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          137192.168.2.54985713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:45 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:45 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:45 GMT
          Content-Type: text/xml
          Content-Length: 1406
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB16F27E"
          x-ms-request-id: 990fd94f-f01e-0052-6c4e-3c9224000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132545Z-178bfbc474brk967hC1NYCfu6000000004c0000000004pck
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:45 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          138192.168.2.54985813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:45 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:46 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:45 GMT
          Content-Type: text/xml
          Content-Length: 1369
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE32FE1A2"
          x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132545Z-15b8b599d88s6mj9hC1TEBur3000000002y00000000000d9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:46 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


          Session IDSource IPSource PortDestination IPDestination Port
          139192.168.2.54985913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:45 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:46 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:46 GMT
          Content-Type: text/xml
          Content-Length: 1414
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE03B051D"
          x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132546Z-15b8b599d88tr2flhC1TEB5gk4000000035g000000004n74
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:46 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          140192.168.2.54985513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:46 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:47 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:47 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE156D2EE"
          x-ms-request-id: 814f5bec-201e-003f-7d43-3c6d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132547Z-178bfbc474bh5zbqhC1NYCkdug00000004d000000000c400
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


          Session IDSource IPSource PortDestination IPDestination Port
          141192.168.2.54986013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:47 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:47 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:47 GMT
          Content-Type: text/xml
          Content-Length: 1377
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
          ETag: "0x8DC582BEAFF0125"
          x-ms-request-id: 627e99eb-a01e-0084-2049-3c9ccd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132547Z-178bfbc474bfw4gbhC1NYCunf400000004g000000000az6t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:47 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          142192.168.2.54986113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:47 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:48 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:47 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0A2434F"
          x-ms-request-id: 4dabb973-d01e-0028-205c-3c7896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132547Z-15b8b599d882l6clhC1TEBxd5c00000002tg00000000exue
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


          Session IDSource IPSource PortDestination IPDestination Port
          143192.168.2.54986213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:47 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:48 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:48 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE54CA33F"
          x-ms-request-id: aebc7a2d-101e-008e-6454-3ccf88000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132548Z-15b8b599d88vp97chC1TEB5pzw00000002z0000000008b7h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          144192.168.2.54986313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:48 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:48 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:48 GMT
          Content-Type: text/xml
          Content-Length: 1409
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFC438CF"
          x-ms-request-id: efdb4ccc-c01e-008d-7649-3c2eec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132548Z-15b8b599d88phfhnhC1TEBr51n00000003500000000064q6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:48 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


          Session IDSource IPSource PortDestination IPDestination Port
          145192.168.2.54986413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:48 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:49 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:49 GMT
          Content-Type: text/xml
          Content-Length: 1372
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6669CA7"
          x-ms-request-id: cd483c2e-401e-0048-1149-3c0409000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132549Z-178bfbc474b9fdhphC1NYCac0n00000004ag00000000fz1n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:49 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


          Session IDSource IPSource PortDestination IPDestination Port
          146192.168.2.54986513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:49 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:49 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:49 GMT
          Content-Type: text/xml
          Content-Length: 1408
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1038EF2"
          x-ms-request-id: c1a202f8-901e-005b-118c-3a2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132549Z-174c587ffdf9xbcchC1TEBxkz400000002r000000000m5zh
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:49 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          147192.168.2.54986613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:49 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:50 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:50 GMT
          Content-Type: text/xml
          Content-Length: 1371
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
          ETag: "0x8DC582BED3D048D"
          x-ms-request-id: feb5dc0b-f01e-0085-622f-3c88ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132550Z-178bfbc474b9xljthC1NYCtw9400000004cg00000000bw7n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:50 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          148192.168.2.54986713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:49 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:50 UTC515INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:50 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE0F427E7"
          x-ms-request-id: e36d3e6c-301e-003f-4770-3d266f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132550Z-15b8b599d882zv28hC1TEBdchn00000002t000000000f0np
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-23 13:25:50 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


          Session IDSource IPSource PortDestination IPDestination Port
          149192.168.2.54986813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-23 13:25:50 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-23 13:25:50 UTC494INHTTP/1.1 200 OK
          Date: Sat, 23 Nov 2024 13:25:50 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDD0A87E5"
          x-ms-request-id: 3373e1cf-a01e-006f-7cb9-3b13cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241123T132550Z-15b8b599d88phfhnhC1TEBr51n000000032g00000000b5yg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-23 13:25:50 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:08:24:22
          Start date:23/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:08:24:26
          Start date:23/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1992,i,1159936533671799569,11142408878227109750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:08:24:28
          Start date:23/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://repcdn.veryfast.io/download/2.349/Setup.exe."
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly