Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png

Overview

General Information

Sample URL:https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png
Analysis ID:1562498
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2000,i,5226661879608019663,14602781586209417624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /assets/mail/file-icon/png/pdf_16x16.png HTTP/1.1Host: res.public.onecdn.static.microsoftConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: res.public.onecdn.static.microsoftConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K9bWzebERFbDB8w&MD=vNpRrt1A HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K9bWzebERFbDB8w&MD=vNpRrt1A HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: res.public.onecdn.static.microsoft
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2000,i,5226661879608019663,14602781586209417624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2000,i,5226661879608019663,14602781586209417624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    sni1gl.wpc.sigmacdn.net
    152.199.21.175
    truefalse
      high
      res.public.onecdn.static.microsoft
      unknown
      unknownfalse
        high
        m365cdn.nel.measure.office.net
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://res.public.onecdn.static.microsoft/favicon.icofalse
            high
            https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.pngfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              152.199.21.175
              sni1gl.wpc.sigmacdn.netUnited States
              15133EDGECASTUSfalse
              142.250.181.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.7
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1562498
              Start date and time:2024-11-25 16:30:59 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 56s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/4@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 2.16.149.13, 2.16.149.9, 199.232.214.172, 172.217.17.35
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, cdn-office.ec.azureedge.net, res-1.public.onecdn.static.microsoft.edgekey.net, a1894.dscb.akamai.net, fe3cr.delivery.mp.microsoft.com, res-ocdi-public.trafficmanager.net, cdn-office.azureedge.net, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, update.googleapis.com, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):238
              Entropy (8bit):6.032029498586595
              Encrypted:false
              SSDEEP:6:6v/lhPkR/C+AIq8Nzk4zrTMn084nk0nf/up:6v/78/xNIYrTMnGPn8
              MD5:A6AEFC7F50250256C23E066279758B7F
              SHA1:13CB3E9DF30F37AAF4F2A2E7E49B5D32CAD71B0D
              SHA-256:9C0B27464255BE55CD36153C684292B9237247421E0FB95C798AFE5548F7FC7E
              SHA-512:4514C45202BED897735959DE850F2504F9AD9637ADAEBAA281CE74D5163D7411BC5AD8F6D9F8F4BFFC3B67570E17D8BBCE241A472A1764C22C647B5582568FB5
              Malicious:false
              Reputation:low
              URL:https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png
              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.......b.F......k...s0...a8.,.`4..4....A..Y9..G......hd62..d........i......8.\.5.........Bt....:...X...+.at......"H.T......n..u.(......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
              Category:downloaded
              Size (bytes):226
              Entropy (8bit):5.293001256524197
              Encrypted:false
              SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV1yXw6iNwRIhjcdWpdXg6n:MMHdVBMHgWdzR05Bp6Wpdw6
              MD5:B16543F5BB0CA59C2DF0F8BB5801C2D7
              SHA1:85F84CE1F3A70E0E9D4D62221544BBA024446B43
              SHA-256:08B3F39A366D5878718580A78F948C9BC3A615DDA00C2D172069E70F80C43FB9
              SHA-512:A5EB7A037D37591A88DF47511962D09684B98B1F080435A2091DA496D000F631C9BD9BD329A7CB6B7E9D9D4BCC83065676261DA0FEBEE0A4A62C74915881EF2A
              Malicious:false
              Reputation:low
              URL:https://res.public.onecdn.static.microsoft/favicon.ico
              Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:3cabed01-a01e-005d-094e-3f6284000000.Time:2024-11-25T15:29:37.8490935Z</Message></Error>
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Nov 25, 2024 16:31:53.700822115 CET49671443192.168.2.7204.79.197.203
              Nov 25, 2024 16:31:53.825839043 CET49674443192.168.2.7104.98.116.138
              Nov 25, 2024 16:31:53.825855970 CET49675443192.168.2.7104.98.116.138
              Nov 25, 2024 16:31:53.982105970 CET49672443192.168.2.7104.98.116.138
              Nov 25, 2024 16:31:57.962033033 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:31:58.325968981 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:31:58.513319969 CET49671443192.168.2.7204.79.197.203
              Nov 25, 2024 16:31:59.075980902 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:32:00.575855970 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:32:03.529057980 CET49674443192.168.2.7104.98.116.138
              Nov 25, 2024 16:32:03.529083014 CET49675443192.168.2.7104.98.116.138
              Nov 25, 2024 16:32:03.681041956 CET49672443192.168.2.7104.98.116.138
              Nov 25, 2024 16:32:03.729861021 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:32:03.835508108 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:03.835545063 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:03.835603952 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:03.836003065 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:03.836044073 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:03.836122990 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:03.836302996 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:03.836314917 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:03.836672068 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:03.836689949 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:03.964426994 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:03.964453936 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:03.964767933 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:03.964935064 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:03.964951038 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:05.699100018 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.699415922 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.699434996 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.700541019 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.700603962 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.702012062 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.702099085 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.702366114 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.702373028 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.704066992 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.704257011 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.704282045 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.706068993 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.706131935 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.706948996 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.707046986 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.747421980 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.747636080 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.747656107 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:05.769505024 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:05.769577026 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:05.773312092 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:05.773319006 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:05.773602962 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:05.782659054 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:05.796374083 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:05.823340893 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.200643063 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:06.200686932 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:06.200758934 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:06.201050997 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:06.201065063 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:06.222664118 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.222853899 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.222915888 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:06.240003109 CET49709443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:06.240024090 CET44349709152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.265146971 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.265162945 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.265201092 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.265244007 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.265259981 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.265301943 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.265322924 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.272643089 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:06.315336943 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.449562073 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.449583054 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.449645042 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.449660063 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.449723005 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.488549948 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.488567114 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.488629103 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.488639116 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.488734961 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.625782013 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.625798941 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.625863075 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.625874996 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.625987053 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.650897980 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.650913954 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.650959969 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.650971889 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.650999069 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.651032925 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.676271915 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.676289082 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.676372051 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.676382065 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.676469088 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.681504965 CET44349703104.98.116.138192.168.2.7
              Nov 25, 2024 16:32:06.681603909 CET49703443192.168.2.7104.98.116.138
              Nov 25, 2024 16:32:06.681731939 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.681848049 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.682420969 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:06.684533119 CET49710443192.168.2.7152.199.21.175
              Nov 25, 2024 16:32:06.684540987 CET44349710152.199.21.175192.168.2.7
              Nov 25, 2024 16:32:06.693870068 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.693886995 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.693934917 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.693947077 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.693975925 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.693993092 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.826246023 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.826265097 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.826320887 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.826335907 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.826373100 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.826452971 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.841597080 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.841610909 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.841684103 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.841694117 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.841890097 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.857322931 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.857337952 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.857404947 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.857414007 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.857450962 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.857460022 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.868900061 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.868915081 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.868974924 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.868985891 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.869263887 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.880000114 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.880018950 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.880101919 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.880111933 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.880208015 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.890393019 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.890407085 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.890495062 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.890503883 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.890551090 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.894984007 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.895050049 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.895051003 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.895147085 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.895189047 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.895200968 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.895214081 CET49711443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.895220041 CET4434971113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.937983036 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.938013077 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.938122034 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.938956976 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.938998938 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.939060926 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.939388037 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.939403057 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.939521074 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.939533949 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.950237989 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.950251102 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.950314999 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.950417042 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.950433016 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.952677011 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.952688932 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.952752113 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.953476906 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.953504086 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.953620911 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.953686953 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.953694105 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:06.953833103 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:06.953845024 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:07.090954065 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:07.090990067 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:07.091095924 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:07.093040943 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:07.093053102 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:07.991111040 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:07.994549036 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:07.994565964 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:07.995718002 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:07.995790005 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:08.070878029 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:08.071012974 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:08.122397900 CET49671443192.168.2.7204.79.197.203
              Nov 25, 2024 16:32:08.122409105 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:08.122422934 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:08.169275999 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:08.492413998 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:08.492480040 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:08.495043039 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:08.495052099 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:08.495301008 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:08.534058094 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:08.575334072 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:08.723407030 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.723839998 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.723855019 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.724426985 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.724431992 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.734014034 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.734431028 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.734446049 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.735075951 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.735081911 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.737781048 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.738121033 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.738173008 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.738658905 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.738679886 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.742537975 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.742847919 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.742860079 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.743202925 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.743215084 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.857976913 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.858906984 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.858942032 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:08.859680891 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:08.859698057 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.005134106 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:09.005207062 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:09.005311966 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:09.005428076 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:09.005449057 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:09.005480051 CET49721443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:09.005490065 CET443497212.18.109.164192.168.2.7
              Nov 25, 2024 16:32:09.048739910 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:09.048772097 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:09.048935890 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:09.049262047 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:09.049273968 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:09.169312954 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.169393063 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.169469118 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.169729948 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.169730902 CET49717443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.169750929 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.169760942 CET4434971713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.172822952 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.172868967 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.172924995 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.173114061 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.173121929 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.180571079 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.180629969 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.180769920 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.180769920 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.180789948 CET49719443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.180799007 CET4434971913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.182826042 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.182868004 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.182943106 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.183406115 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.183430910 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.187845945 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.187869072 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.187925100 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.187956095 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.188003063 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.188097954 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.188107014 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.188127995 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.188271046 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.188303947 CET4434971813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.188352108 CET49718443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.189958096 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.189975023 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.190078020 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.190258026 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.190274000 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193069935 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193078995 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193130016 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.193139076 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193300962 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.193300962 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.193309069 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193476915 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193500996 CET4434972013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.193567991 CET49720443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.195337057 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.195382118 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.195442915 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.195544004 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.195559978 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.651386023 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.651413918 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.651467085 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.651492119 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.651509047 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.651547909 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.651755095 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.651755095 CET49716443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.651767015 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.651776075 CET4434971613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.654432058 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.654472113 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.654536963 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.658020973 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:09.658035994 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:09.684906006 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:32:10.400290012 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.400356054 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:10.401568890 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:10.401577950 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.401807070 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.402833939 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:10.443334103 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.773078918 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.773612022 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.773622990 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.774032116 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.774036884 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.896804094 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.897277117 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.897300959 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.897741079 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.897747040 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.915203094 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.915282011 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.915488005 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:10.916048050 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:10.916071892 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.916085005 CET49723443192.168.2.72.18.109.164
              Nov 25, 2024 16:32:10.916091919 CET443497232.18.109.164192.168.2.7
              Nov 25, 2024 16:32:10.969152927 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.969583988 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.969609976 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.970046043 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.970067978 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.982367992 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.982728004 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.982759953 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:10.983150959 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:10.983156919 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.218806982 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.218869925 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.219017029 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.219114065 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.219134092 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.219146013 CET49726443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.219151974 CET4434972613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.222011089 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.222033024 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.222096920 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.222249985 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.222265959 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.339205027 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.339272976 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.339386940 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.339510918 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.339510918 CET49724443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.339525938 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.339534998 CET4434972413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.342127085 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.342163086 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.342257023 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.342413902 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.342427015 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.385422945 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.386030912 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.386051893 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.386493921 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.386499882 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.417421103 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.417479992 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.417656898 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.417685032 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.417697906 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.417709112 CET49725443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.417715073 CET4434972513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.420464993 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.420500040 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.420564890 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.420705080 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.420722008 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.444245100 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.444308043 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.444503069 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.444525003 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.444536924 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.444550037 CET49727443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.444555044 CET4434972713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.447145939 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.447186947 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.447432995 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.447611094 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.447623968 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.823976994 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.824060917 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.824173927 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.824280977 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.824299097 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.824310064 CET49728443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.824315071 CET4434972813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.826984882 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.827019930 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:11.827116013 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.827280045 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:11.827286959 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.035603046 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.036335945 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.036356926 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.036844969 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.036849976 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.063812971 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.064202070 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.064222097 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.064613104 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.064618111 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.203188896 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.203731060 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.203747988 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.204238892 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.204243898 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.260063887 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.260574102 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.260593891 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.261068106 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.261074066 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.532499075 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.532567978 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.532809019 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.532839060 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.532850027 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.532883883 CET49729443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.532890081 CET4434972913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.535856009 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.535887003 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.536026955 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.536174059 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.536184072 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.564753056 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.564830065 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.564987898 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.565047026 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.565066099 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.565078020 CET49730443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.565083981 CET4434973013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.567698956 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.567729950 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.567790985 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.567965984 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.567980051 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.676922083 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.677375078 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.677386999 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.677865982 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.677870035 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.802180052 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.802242994 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.802310944 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.802453995 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.802453995 CET49732443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.802469969 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.802479029 CET4434973213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.804904938 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.804951906 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.805018902 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.805150986 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.805165052 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.839158058 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.839227915 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.839361906 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.839385033 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.839392900 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.839407921 CET49731443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.839412928 CET4434973113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.841728926 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.841785908 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:13.841959000 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.842144966 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:13.842175961 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:14.123070002 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:14.123142004 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:14.123187065 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:14.125828028 CET49733443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:14.125847101 CET4434973313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:14.129096031 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:14.129143953 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:14.129210949 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:14.129378080 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:14.129391909 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:14.180732965 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:14.180773973 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:14.180836916 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:14.181993008 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:14.182008982 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:15.392784119 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.393357038 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.393385887 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.393872023 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.393878937 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.491714001 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.492166996 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.492185116 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.492568970 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.492574930 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.580940008 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.581536055 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.581557035 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.581980944 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.581986904 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.696239948 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.697155952 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.697176933 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.697634935 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.697639942 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.862884045 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.862966061 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.863192081 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.863240957 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.863240957 CET49734443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.863257885 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.863267899 CET4434973413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.865930080 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.865956068 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.866024017 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.866189957 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.866197109 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.967003107 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.967062950 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.967206001 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.967664957 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.967674971 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.967684031 CET49735443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.967689991 CET4434973513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.969986916 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.970007896 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:15.970087051 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.970300913 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:15.970314980 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.021050930 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.021152973 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.021262884 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.021621943 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.021639109 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.021648884 CET49736443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.021655083 CET4434973613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.024945974 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.024977922 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.025038958 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.025235891 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.025247097 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.029090881 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.029483080 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.029494047 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.030144930 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.030152082 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.037621975 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:16.037693977 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:16.039243937 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:16.039252043 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:16.039516926 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:16.092025995 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:16.153182983 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.153254032 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.153480053 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.153506041 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.153515100 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.153526068 CET49737443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.153531075 CET4434973713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.156075954 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.156100035 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.156174898 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.156358004 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.156372070 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.479685068 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.479866028 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.479923964 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.480006933 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.480026960 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.480036974 CET49738443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.480041981 CET4434973813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.483036995 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.483062983 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:16.483119011 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.483272076 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:16.483285904 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.511028051 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:17.551336050 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:17.887166023 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:17.887227058 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:17.887386084 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:17.888914108 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.889472961 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.889482975 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.889945984 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.889950991 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.890350103 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.890640974 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.890650034 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.890984058 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.890989065 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.906632900 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.907043934 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.907056093 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.907457113 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.907463074 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.961445093 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.962016106 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.962027073 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:17.962399960 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:17.962404966 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.326205969 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.326278925 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.326404095 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.326895952 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.326909065 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.326953888 CET49740443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.326960087 CET4434974013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.330132961 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.330179930 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.330270052 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.330435038 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.330449104 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.335616112 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.335679054 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.335737944 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.335845947 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.335845947 CET49741443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.335859060 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.335866928 CET4434974113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.337869883 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.337892056 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.337979078 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.338149071 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.338162899 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.353437901 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.353497028 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.353554964 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.353686094 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.353705883 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.353743076 CET49742443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.353749037 CET4434974213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.355623960 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.355642080 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.355782032 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.355870962 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.355882883 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.358887911 CET49714443192.168.2.7142.250.181.68
              Nov 25, 2024 16:32:18.358911037 CET44349714142.250.181.68192.168.2.7
              Nov 25, 2024 16:32:18.363867044 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.363892078 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.363902092 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.363930941 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.363946915 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.363955975 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.363977909 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:18.363987923 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.364020109 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:18.364041090 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:18.383778095 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.383858919 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:18.383882999 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:18.383917093 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:18.402489901 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.402976990 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.403002024 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.403434038 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.403440952 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.406686068 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.406750917 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.406829119 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.410731077 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.410732031 CET49743443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.410748959 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.410758018 CET4434974313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.413340092 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.413372993 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.413450003 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.413578987 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.413590908 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.837757111 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.837932110 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.838020086 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.838221073 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.838243008 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.838254929 CET49745443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.838260889 CET4434974513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.841169119 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.841217995 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:18.841312885 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.841557980 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:18.841577053 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:19.607655048 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:19.607692957 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:19.607708931 CET49739443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:19.607718945 CET443497394.245.163.56192.168.2.7
              Nov 25, 2024 16:32:20.075512886 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.076338053 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.076355934 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.078491926 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.078499079 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.123718023 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.124387980 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.124403000 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.125170946 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.125178099 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.183465004 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.184060097 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.184099913 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.184544086 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.184551001 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.199265003 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.199660063 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.199680090 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.200052023 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.200061083 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.639610052 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.640232086 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.640250921 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.642100096 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.642106056 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.642502069 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.642574072 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.642632008 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.642853975 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.642853975 CET49749443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.642873049 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.642884016 CET4434974913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.645589113 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.645620108 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.645680904 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.645828962 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.645847082 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.653203964 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.653265953 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.653316975 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.653434038 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.653434038 CET49748443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.653455019 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.653466940 CET4434974813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.656063080 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.656076908 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.656137943 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.656266928 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.656280994 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.779937983 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.780002117 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.780061007 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.780281067 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.780297995 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.780308008 CET49747443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.780313015 CET4434974713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.783024073 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.783050060 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.783128023 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.783334970 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.783349991 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.791711092 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.791789055 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.791847944 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.791986942 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.791986942 CET49751443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.792005062 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.792016029 CET4434975113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.794241905 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.794265985 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:20.794351101 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.794606924 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:20.794620991 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.087496996 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.087585926 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.087639093 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:21.087830067 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:21.087842941 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.087853909 CET49752443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:21.087861061 CET4434975213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.090373993 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:21.090404034 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.090472937 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:21.090651989 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:21.090658903 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:21.591588020 CET49677443192.168.2.720.50.201.200
              Nov 25, 2024 16:32:22.477735996 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.478529930 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.478589058 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.480750084 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.480767012 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.523185015 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.523804903 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.523828983 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.524447918 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.524456024 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.768636942 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.769449949 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.769475937 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.770160913 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.770167112 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.778575897 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.779006958 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.779016018 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.779428005 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.779433012 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.925661087 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.925725937 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.925784111 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.925997019 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.926017046 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.926026106 CET49753443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.926033020 CET4434975313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.929136038 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.929167986 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.929260969 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.929429054 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.929445982 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.975049973 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.975157022 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.975218058 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.975356102 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.975368023 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.975384951 CET49754443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.975392103 CET4434975413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.978349924 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.978374004 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:22.978466034 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.978646994 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:22.978656054 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.169313908 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.170069933 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.170084000 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.170638084 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.170641899 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.238578081 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.238650084 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.238770008 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.238953114 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.238970041 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.238984108 CET49756443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.238989115 CET4434975613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.242346048 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.242389917 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.242485046 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.242696047 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.242714882 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.266365051 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.266423941 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.266485929 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.266625881 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.266648054 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.266665936 CET49755443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.266674042 CET4434975513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.269303083 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.269334078 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:23.269406080 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.269618034 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:23.269633055 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.087569952 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.087649107 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.087704897 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.087898970 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.087917089 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.087955952 CET49757443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.087963104 CET4434975713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.091650963 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.091708899 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.091794968 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.091968060 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.091976881 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.709388018 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.710074902 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.710119963 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.710695982 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.710701942 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.972871065 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.973642111 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.973663092 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:24.974214077 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:24.974219084 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.148864031 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.148926973 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.149068117 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.149279118 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.149295092 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.149338007 CET49758443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.149346113 CET4434975813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.152337074 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.152373075 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.152461052 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.152635098 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.152648926 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.176152945 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.176738024 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.176752090 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.177232981 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.177238941 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.204739094 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.205400944 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.205435991 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.205801964 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.205807924 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.428946018 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.429033041 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.429181099 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.429476023 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.429476023 CET49759443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.429491997 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.429500103 CET4434975913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.432583094 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.432612896 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.432768106 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.432893038 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.432910919 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.637334108 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.637425900 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.637561083 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.637806892 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.637830973 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.637840986 CET49761443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.637846947 CET4434976113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.640619040 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.640661001 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.640734911 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.640961885 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.640978098 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.665297031 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.665370941 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.665430069 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.665585995 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.665606022 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.665616035 CET49760443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.665621996 CET4434976013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.668025970 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.668056965 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.668154955 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.668272018 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.668286085 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.947309971 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.948208094 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.948234081 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:25.948685884 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:25.948692083 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.394624949 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.394701004 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.394768000 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.394961119 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.394999027 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.395023108 CET49762443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.395037889 CET4434976213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.397865057 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.397908926 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.398089886 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.398204088 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.398216009 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.965276957 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.965881109 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.965897083 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:26.966650963 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:26.966661930 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.307624102 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.308263063 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.308283091 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.308855057 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.308861017 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.405977011 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.406052113 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.406141043 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.406524897 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.406575918 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.406635046 CET49763443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.406652927 CET4434976313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.415647984 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.415697098 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.415774107 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.415946960 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.415962934 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.496303082 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.497018099 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.497030020 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.497515917 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.497522116 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.604099035 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.604826927 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.604840994 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.605448961 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.605460882 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.758800983 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.758869886 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.758941889 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.759272099 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.759272099 CET49764443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.759298086 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.759301901 CET4434976413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.762999058 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.763037920 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.763124943 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.763319969 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.763330936 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.941170931 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.941322088 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.941396952 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.941528082 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.941549063 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.941565037 CET49765443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.941571951 CET4434976513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.944957972 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.944997072 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:27.945064068 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.945225954 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:27.945240021 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.059643984 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.059710979 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.059978962 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.060328007 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.060328007 CET49766443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.060348988 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.060359955 CET4434976613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.063448906 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.063484907 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.063571930 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.063752890 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.063775063 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.185386896 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.185915947 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.185950041 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.186657906 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.186666012 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.622893095 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.622960091 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.623039961 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.623306990 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.623338938 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.623354912 CET49767443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.623361111 CET4434976713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.626651049 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.626714945 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:28.626877069 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.627017021 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:28.627049923 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.216460943 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.217169046 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.217189074 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.217637062 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.217643023 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.619107008 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.619694948 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.619704962 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.620294094 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.620301008 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.697412968 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.697474957 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.697529078 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.697726965 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.697726965 CET49768443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.697741985 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.697750092 CET4434976813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.701005936 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.701020956 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.701106071 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.701308012 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.701318979 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.754774094 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.755310059 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.755322933 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.755868912 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.755872965 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.887640953 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.888415098 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.888437033 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:29.889029980 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:29.889036894 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.079960108 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.080034971 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.080112934 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.080334902 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.080346107 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.080385923 CET49769443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.080394030 CET4434976913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.083595991 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.083622932 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.083710909 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.083873034 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.083889961 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.190598011 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.190687895 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.190783024 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.190970898 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.190989017 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.191029072 CET49770443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.191035986 CET4434977013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.194087029 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.194147110 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.194240093 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.194413900 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.194430113 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.333189011 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.333266973 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.333422899 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.333693027 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.333710909 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.333726883 CET49771443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.333734035 CET4434977113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.336924076 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.336951971 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.337033987 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.337215900 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.337233067 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.417258978 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.418236017 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.418278933 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:30.418848038 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:30.418854952 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.095520973 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.095592022 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.095649004 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.095838070 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.095860004 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.095874071 CET49772443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.095880985 CET4434977213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.098802090 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.098830938 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.098911047 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.099095106 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.099100113 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.626817942 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.627356052 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.627382994 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.627973080 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.627983093 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.868974924 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.869553089 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.869589090 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.870141983 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.870150089 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.998239994 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.998747110 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.998778105 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:31.999347925 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:31.999353886 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.055169106 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.055757999 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.055783987 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.056318998 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.056325912 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.108062029 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.108123064 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.108266115 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.108351946 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.108356953 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.108380079 CET49773443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.108383894 CET4434977313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.111413002 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.111445904 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.111525059 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.111650944 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.111668110 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.381488085 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.381633997 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.381735086 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.381934881 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.381951094 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.381998062 CET49774443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.382004976 CET4434977413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.385719061 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.385730028 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.385811090 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.385979891 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.385987997 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.492470026 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.492537975 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.492711067 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.493132114 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.493144035 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.493180990 CET49776443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.493187904 CET4434977613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.496442080 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.496481895 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.496576071 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.496809959 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.496824980 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.500719070 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.500788927 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.500915051 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.500989914 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.500989914 CET49775443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.501003981 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.501013041 CET4434977513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.503654003 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.503676891 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:32.503761053 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.503927946 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:32.503938913 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.077862024 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.078644037 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.078675985 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.079243898 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.079250097 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.540846109 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.540920019 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.540977955 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.541405916 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.541424036 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.541435957 CET49777443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.541440964 CET4434977713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.544280052 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.544326067 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.544404984 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.544708967 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.544727087 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.964104891 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.964673042 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.964695930 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:33.965295076 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:33.965302944 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.248311043 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.248773098 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.248783112 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.249438047 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.249443054 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.275439978 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.275929928 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.275954962 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.276444912 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.276452065 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.418118954 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.418613911 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.418627977 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.419217110 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.419220924 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.433448076 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.433511972 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.433563948 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.433769941 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.433800936 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.433819056 CET49778443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.433830976 CET4434977813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.436908960 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.436934948 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.437009096 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.437184095 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.437197924 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.691909075 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.691975117 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.692033052 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.692307949 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.692323923 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.692337036 CET49779443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.692344904 CET4434977913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.695360899 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.695389032 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.695461988 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.695626020 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.695640087 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.717740059 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.717808008 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.717854023 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.718003988 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.718022108 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.718033075 CET49780443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.718039036 CET4434978013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.720546961 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.720572948 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.720638037 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.720774889 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.720788956 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.893191099 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.893320084 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.893385887 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.893533945 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.893541098 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.893573046 CET49781443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.893578053 CET4434978113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.896048069 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.896074057 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:34.896148920 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.896275997 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:34.896291971 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.413494110 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.414066076 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.414081097 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.414642096 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.414648056 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.872031927 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.872111082 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.872215986 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.872515917 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.872515917 CET49782443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.872534990 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.872544050 CET4434978213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.875703096 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.875741005 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:35.875823975 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.875962019 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:35.875977993 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.166798115 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.167299986 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.167320967 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.167906046 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.167912006 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.537636995 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.538177967 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.538193941 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.538752079 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.538758039 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.598345041 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.598859072 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.598871946 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.599273920 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.599278927 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.771718979 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.771787882 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.771843910 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.772098064 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.772098064 CET49783443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.772110939 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.772120953 CET4434978313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.774974108 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.775015116 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.775090933 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.775244951 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.775253057 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.908499002 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.908904076 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.908921003 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:36.909485102 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:36.909491062 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.053900957 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.054075003 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.054127932 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.054239988 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.054249048 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.054260015 CET49784443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.054264069 CET4434978413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.056902885 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.056936026 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.057009935 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.057147980 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.057163000 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.120124102 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.120196104 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.120249987 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.120429993 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.120446920 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.120459080 CET49785443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.120465040 CET4434978513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.123105049 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.123142958 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.123225927 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.123574018 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.123585939 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.421525002 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.421598911 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.421652079 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.421838045 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.421858072 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.421869040 CET49786443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.421875000 CET4434978613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.424863100 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.424892902 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.424966097 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.425132036 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.425152063 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.753607035 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.754133940 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.754159927 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:37.754731894 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:37.754736900 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.216084957 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.216170073 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.216224909 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.216375113 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.216392040 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.216403961 CET49787443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.216409922 CET4434978713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.219440937 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.219494104 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.219573975 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.219736099 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.219750881 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.500957012 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.501588106 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.501617908 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.502187967 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.502192974 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.881290913 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.882164001 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.882186890 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.882747889 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.882754087 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.972512960 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.972970009 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.972980976 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:38.973604918 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:38.973609924 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.071088076 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.071146011 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.071255922 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.071410894 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.071410894 CET49788443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.071435928 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.071455002 CET4434978813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.074575901 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.074598074 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.074665070 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.074799061 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.074812889 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.163666010 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.164355993 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.164366007 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.165150881 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.165154934 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.341505051 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.341661930 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.341732025 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.341804028 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.341804028 CET49789443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.341811895 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.341820002 CET4434978913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.345000029 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.345035076 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.345109940 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.345238924 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.345256090 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.425502062 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.425573111 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.425638914 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.425749063 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.425749063 CET49790443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.425770044 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.425777912 CET4434979013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.428446054 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.428469896 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.428544998 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.428688049 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.428703070 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.601339102 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.601413965 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.601471901 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.601744890 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.601744890 CET49791443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.601763964 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.601774931 CET4434979113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.604542017 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.604593992 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:39.604666948 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.604847908 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:39.604865074 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.006942034 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.007503986 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.007524014 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.007987976 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.007992983 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.473387957 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.473476887 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.473542929 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.474061966 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.474077940 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.474090099 CET49792443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.474095106 CET4434979213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.477401972 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.477442026 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.477583885 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.477694035 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.477701902 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.831459045 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.831937075 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.831949949 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:40.832350969 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:40.832355976 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.423444033 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.423511028 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.423558950 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.423727989 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.423743010 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.423754930 CET49793443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.423760891 CET4434979313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.426414967 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.426443100 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.426536083 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.426697969 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.426711082 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.429586887 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.429925919 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.429944038 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.430028915 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.430249929 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.430264950 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.430299997 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.430305004 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.430685997 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.430690050 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.431746960 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.432029963 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.432043076 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.432318926 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.432324886 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.863254070 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.863353014 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.863449097 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.863574982 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.863594055 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.863636017 CET49796443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.863641977 CET4434979613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.866360903 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.866391897 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.866485119 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.866636038 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.866647959 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.875912905 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.875994921 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.876048088 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.876133919 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.876146078 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.876157045 CET49795443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.876162052 CET4434979513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.878168106 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.878186941 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.878254890 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.878384113 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.878397942 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.879219055 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.879409075 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.879468918 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.879501104 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.879501104 CET49794443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.879518032 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.879528046 CET4434979413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.881340981 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.881361008 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:41.881428003 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.881546974 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:41.881560087 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.284027100 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.284492016 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.284501076 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.284878969 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.284883022 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.729778051 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.729837894 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.729907036 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.730074883 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.730074883 CET49797443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.730087042 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.730097055 CET4434979713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.732593060 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.732613087 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:42.732688904 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.732831001 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:42.732841015 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.207339048 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.207789898 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.207811117 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.208244085 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.208250046 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.598005056 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.598454952 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.598475933 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.598902941 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.598910093 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.695997953 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.696470976 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.696495056 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.697037935 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.697045088 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.698417902 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.698754072 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.698761940 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.699127913 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.699131966 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.800838947 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.800864935 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.800918102 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.800931931 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.800941944 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.801007032 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.801220894 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.801220894 CET49798443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.801244974 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.801256895 CET4434979813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.803796053 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.803816080 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:43.803878069 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.803994894 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:43.804008961 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.037214994 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.037281990 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.037349939 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.037561893 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.037561893 CET49799443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.037574053 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.037583113 CET4434979913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.040416002 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.040457010 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.040540934 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.040685892 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.040699959 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.140506029 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.140593052 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.140680075 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.141032934 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.141053915 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.141068935 CET49800443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.141076088 CET4434980013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.143532991 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.143575907 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.143819094 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.143819094 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.143852949 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.150671005 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.150728941 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.150856972 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.150870085 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.151058912 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.151058912 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.151072979 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.151492119 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.151593924 CET4434980113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.151648998 CET49801443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.152873039 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.152906895 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.152973890 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.153089046 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.153104067 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.530006886 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.530555964 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.530585051 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.531187057 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.531194925 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.985668898 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.985686064 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.985735893 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.985761881 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.985815048 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.986007929 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.986027956 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.986044884 CET49802443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.986052036 CET4434980213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.988838911 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.988863945 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:44.988970995 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.989130974 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:44.989145041 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:45.629125118 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:45.629621983 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:45.629640102 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:45.630079031 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:45.630084991 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.018786907 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.019346952 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.019372940 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.019777060 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.019783020 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.060717106 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.061198950 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.061222076 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.061599016 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.061604023 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090145111 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090171099 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090246916 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.090270042 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090615988 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.090640068 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090648890 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.090787888 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090821028 CET4434980313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.090867043 CET49803443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.093305111 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.093332052 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.093575954 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.093575954 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.093600035 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.497730017 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.500242949 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.500333071 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.500447989 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.500469923 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.500487089 CET49806443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.500493050 CET4434980613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.503582001 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.503604889 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.503694057 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.503861904 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.503873110 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.511502981 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.514545918 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.514626026 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.514807940 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.514807940 CET49805443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.514826059 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.514836073 CET4434980513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.517863035 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.517896891 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.517976999 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.518177986 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.518193960 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.746812105 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.747679949 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.747705936 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:46.748218060 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:46.748224974 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.190144062 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.193109989 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.193192005 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.193233967 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.193233967 CET49807443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.193253994 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.193267107 CET4434980713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.196573019 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.196614027 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.196686983 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.196907043 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.196923971 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.901411057 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.901928902 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.901966095 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:47.902391911 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:47.902399063 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.496987104 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.497054100 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.497185946 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.497426987 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.497443914 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.497456074 CET49808443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.497462034 CET4434980813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.498713970 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.499092102 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.499124050 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.499568939 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.499583006 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.500338078 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.500370026 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.500442982 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.500596046 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.500611067 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.955482006 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.959562063 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.959639072 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.959676981 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.959696054 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.959707022 CET49809443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.959713936 CET4434980913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.962327003 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.962414980 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:48.962496042 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.962650061 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:48.962685108 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.019928932 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.020328045 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.020361900 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.020783901 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.020795107 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.088493109 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.088963985 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.088993073 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.089441061 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.089446068 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.457583904 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.460745096 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.460829020 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.460875034 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.460900068 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.460913897 CET49811443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.460922003 CET4434981113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.463785887 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.463823080 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.463897943 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.464037895 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.464059114 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.543939114 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.547154903 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.547214985 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.547280073 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.547301054 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.547311068 CET49804443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.547321081 CET4434980413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.550004959 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.550021887 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:49.550103903 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.550257921 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:49.550271034 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.299273014 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.299809933 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.299834013 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.300266981 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.300272942 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.685877085 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.686496019 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.686536074 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.686913013 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.686928988 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.782989979 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.786062002 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.786128044 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.786201954 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.786212921 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.786223888 CET49812443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.786228895 CET4434981213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.788897038 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.788953066 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:50.789025068 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.789187908 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:50.789206982 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.122680902 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.125566959 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.125685930 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.125808954 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.125808954 CET49813443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.125853062 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.125881910 CET4434981313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.128978968 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.129033089 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.129122972 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.129281998 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.129298925 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.193295956 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.193970919 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.193980932 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.194576979 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.194581985 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.343663931 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.344183922 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.344214916 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.344760895 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.344770908 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.473516941 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.474137068 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.474167109 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.474807024 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.474814892 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.656816006 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.660239935 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.660315037 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.660336018 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.660392046 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.660424948 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.660449028 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.660465002 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.660465002 CET49814443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.660475016 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.660486937 CET4434981413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.664118052 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.664213896 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.664309978 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.664433002 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.664455891 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.828711987 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.828769922 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.828819036 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.829041958 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.829041958 CET49810443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.829051018 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.829061985 CET4434981013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.832343102 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.832393885 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.832484007 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.832649946 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.832665920 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.927655935 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.930810928 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.930880070 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.930912018 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.930927992 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.930938005 CET49815443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.930943966 CET4434981513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.935225010 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.935255051 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:51.935340881 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.935502052 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:51.935513973 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:52.650445938 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:52.651051044 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:52.651068926 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:52.651529074 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:52.651535988 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:52.924645901 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:52.925154924 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:52.925175905 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:52.925604105 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:52.925611019 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.103741884 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.108356953 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.108416080 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.108418941 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.108472109 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.108520031 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.108529091 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.108540058 CET49816443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.108545065 CET4434981613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.111008883 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.111052990 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.111150026 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.111232996 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.111242056 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.373261929 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.376519918 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.376594067 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.376630068 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.376643896 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.376662016 CET49817443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.376667976 CET4434981713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.379425049 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.379450083 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.379524946 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.379667997 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.379682064 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.454016924 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.454472065 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.454507113 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.454896927 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.454905033 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.653986931 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.654594898 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.654630899 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.655038118 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.655044079 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.803472996 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.803986073 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.804008007 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.804404974 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.804411888 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.909665108 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.912863016 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.914371967 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.914544106 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.914544106 CET49818443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:53.914561033 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:53.914587021 CET4434981813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.107043028 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.110379934 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.110603094 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.110603094 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.110629082 CET49819443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.110644102 CET4434981913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.264358997 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.267436981 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.267494917 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.267556906 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.267611027 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.267626047 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.267637968 CET49820443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.267642975 CET4434982013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.380465031 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380498886 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.380522013 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380558014 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.380574942 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380661964 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380680084 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380697012 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.380749941 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380827904 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380840063 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.380929947 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380944014 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.380950928 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.380959034 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.965320110 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.966464043 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.966476917 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:54.966938019 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:54.966943026 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.164942026 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.165960073 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.165972948 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.166440010 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.166445017 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.421475887 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.425018072 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.425100088 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.425133944 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.425133944 CET49821443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.425152063 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.425163031 CET4434982113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.428101063 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.428145885 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.428215981 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.428363085 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.428379059 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.609337091 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.612478971 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.612535000 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.612627029 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.612627029 CET49822443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.612642050 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.612653971 CET4434982213.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.615598917 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.615638971 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:55.615705013 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.615859032 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:55.615875959 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.172169924 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.172183990 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.172691107 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.172715902 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.172756910 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.172770023 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.173171043 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.173178911 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.173407078 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.173413038 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.173904896 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.174216032 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.174231052 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.174666882 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.174673080 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.623403072 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.625427008 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.625499964 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.625587940 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.625770092 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.625770092 CET49823443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.625797987 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.625807047 CET4434982313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.626491070 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.626537085 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.626619101 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.626825094 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.626846075 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.626862049 CET49825443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.626869917 CET4434982513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.628247976 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.628293991 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.628364086 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.628586054 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.628602982 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.629107952 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.629154921 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.629271030 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.629452944 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.629468918 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.629661083 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.629714012 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.629770041 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.629826069 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.629843950 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.629851103 CET49824443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.629858017 CET4434982413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.632190943 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.632200956 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:56.632278919 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.632534027 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:56.632546902 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.174696922 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.175255060 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.175287962 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.175730944 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.175738096 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.414840937 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.415636063 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.415697098 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.416281939 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.416297913 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.617376089 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.620572090 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.620623112 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.620626926 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.620706081 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.620872021 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.620884895 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.620913029 CET49826443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.620922089 CET4434982613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.625591993 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.625634909 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:57.625720024 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.626041889 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:57.626058102 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:32:58.367361069 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:58.367464066 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:32:58.367567062 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:58.368284941 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:32:58.368323088 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:32:59.086345911 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.086412907 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.086546898 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.086699963 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.086699963 CET49827443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.086716890 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.086733103 CET4434982713.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.089937925 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.089965105 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.090101004 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.090262890 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.090277910 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.091387033 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.091845989 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.091873884 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.092391968 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.092396975 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.092967033 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.092973948 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.093233109 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.093257904 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.093378067 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.093385935 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.093770027 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.093776941 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.093806982 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.093811035 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.537328959 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.537559986 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.537663937 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.540431976 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.540538073 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.540538073 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.540570974 CET49829443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.540580988 CET4434982913.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.541440010 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.541522980 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.541558027 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.541573048 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.541584969 CET49828443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.541591883 CET4434982813.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.541631937 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.541698933 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.541726112 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.541745901 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.541966915 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.541973114 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.542000055 CET49830443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.542005062 CET4434983013.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.544378996 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.544393063 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.544517994 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.544931889 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.544946909 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.545224905 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.545248985 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.545321941 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.545489073 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.545500994 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.545665979 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.545691967 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:32:59.545759916 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.545849085 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:32:59.545866966 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.338655949 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.339163065 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.339184046 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.339622974 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.339628935 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.560061932 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:00.560329914 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:00.563008070 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:00.563040972 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:00.563322067 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:00.569736958 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:00.615334034 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:00.783992052 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.788326979 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.790436029 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.790436029 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.790553093 CET49831443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.790568113 CET4434983113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.793402910 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.793437004 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.794383049 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.794684887 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.794698954 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.936654091 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.937254906 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.937271118 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:00.937624931 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:00.937630892 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.280704975 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.280729055 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.280742884 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.280949116 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:01.281024933 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.281100035 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:01.329065084 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.329121113 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.329154015 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:01.329174042 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.329197884 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:01.329205990 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:01.329252005 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:01.339554071 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.340054989 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.340091944 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.340534925 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.340544939 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.390853882 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.390927076 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.391027927 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.391257048 CET49833443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.391273975 CET4434983313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.394275904 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.394304991 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.394365072 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.394491911 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.394506931 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.434432030 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.434849024 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.434884071 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.435388088 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.435400963 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.435612917 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.435982943 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.436001062 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.436476946 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.436481953 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.776803017 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.780864000 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.780925989 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.780977964 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.780983925 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.780992985 CET49835443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.780997038 CET4434983513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.783885956 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.783936024 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.784019947 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.784204960 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.784235954 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.892005920 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.895281076 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.895333052 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.895344019 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.895515919 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.895515919 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.895515919 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.898055077 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.898097038 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.898164988 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.898294926 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.898308992 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.902704000 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.905962944 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.906029940 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.906100988 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.906100988 CET49834443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.906128883 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.906152010 CET4434983413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.908231974 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.908276081 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:01.908379078 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.908520937 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:01.908551931 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:02.201323986 CET49836443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:02.201356888 CET4434983613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:02.665561914 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:02.666167974 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:02.666182995 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:02.666533947 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:02.666538954 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:02.694560051 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:02.694608927 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:02.694632053 CET49832443192.168.2.74.245.163.56
              Nov 25, 2024 16:33:02.694642067 CET443498324.245.163.56192.168.2.7
              Nov 25, 2024 16:33:03.122366905 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.125622034 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.125883102 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.125916004 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.125940084 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.125953913 CET49837443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.125960112 CET4434983713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.128284931 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.128309011 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.128401041 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.128547907 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.128554106 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.254291058 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.254821062 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.254843950 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.256310940 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.256319046 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.597285032 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.598520041 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.598560095 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.600621939 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.600637913 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.682341099 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.682867050 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.682887077 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.683342934 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.683352947 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.759725094 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.761804104 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.761868954 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.762532949 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.762548923 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.873521090 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.873739004 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.873795033 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.873958111 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.873972893 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.873985052 CET49838443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.873996019 CET4434983813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.877473116 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.877494097 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:03.877564907 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.877765894 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:03.877779961 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.044563055 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.047625065 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.047673941 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.047729969 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.047817945 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.047817945 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.047817945 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.050860882 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.050908089 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.050982952 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.051121950 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.051132917 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.151781082 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.154578924 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.154650927 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.154809952 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.154825926 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.154860020 CET49842443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.154865980 CET4434984213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.157891989 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.157924891 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.158139944 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.158314943 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.158332109 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.217102051 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.220232964 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.220304966 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.220349073 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.220371008 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.220385075 CET49843443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.220392942 CET4434984313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.223503113 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.223603964 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.223707914 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.223872900 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.223927021 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.357640028 CET49841443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.357655048 CET4434984113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.916366100 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.916891098 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.916901112 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:04.918546915 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:04.918560028 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.363055944 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.366600037 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.366657019 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.366799116 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.366823912 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.366837025 CET49844443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.366842985 CET4434984413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.370423079 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.370465040 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.370532036 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.370815992 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.370831013 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.757813931 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.758665085 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.758688927 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:05.760122061 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:05.760138035 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.086225986 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.086307049 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.088634968 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.088648081 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.090403080 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.090410948 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.090862989 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.090878010 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.091275930 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.091290951 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.109041929 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:06.109076977 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:06.109170914 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:06.109370947 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:06.109388113 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:06.203305960 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.206526041 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.206578016 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.206582069 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.207096100 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.207119942 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.207137108 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.207148075 CET49845443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.207154036 CET4434984513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.210834980 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.210875034 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.211206913 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.211352110 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.211366892 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.541913033 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.545141935 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.545203924 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.545250893 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.545250893 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.546057940 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.548449039 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.548449039 CET49847443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.548475027 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.548490047 CET4434984713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.549176931 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.549268007 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.550457001 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.550457001 CET49848443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.550517082 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.550546885 CET4434984813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.555461884 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.555507898 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.555583954 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.556088924 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.556102991 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.560203075 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.560235977 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:06.560303926 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.560420990 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:06.560439110 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:07.895677090 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:07.896131039 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:07.896182060 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:07.896543026 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:07.897289991 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:07.897371054 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:07.947947979 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:07.982116938 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:07.983022928 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:07.983042955 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:07.984590054 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:07.984595060 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.079514980 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.080298901 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.080346107 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.080730915 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.080740929 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.288722038 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.301069021 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.301093102 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.301551104 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.301556110 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.368195057 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.368710041 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.368737936 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.369174004 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.369183064 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.428423882 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.431674004 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.431731939 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.431830883 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.431868076 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.431868076 CET49849443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.431885004 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.431894064 CET4434984913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.440620899 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.440692902 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.440876961 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.441212893 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.441229105 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.643951893 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.647146940 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.650365114 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.650422096 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.650430918 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.650453091 CET49851443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.650458097 CET4434985113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.660454988 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.660484076 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.660551071 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.660949945 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.660964012 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.763350964 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.766463995 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.766510010 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.766597033 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.767206907 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.767206907 CET49852443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.767222881 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.767226934 CET4434985213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.778110027 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.778156042 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.778237104 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.778649092 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.778667927 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.832880020 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.832954884 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.833075047 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.833276987 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.833298922 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.833312988 CET49853443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.833319902 CET4434985313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.837990999 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.838035107 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.838123083 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.838318110 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.838331938 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.924885988 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.926795006 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.926817894 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:08.927330971 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:08.927335978 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:09.400377035 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:09.403517962 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:09.403568029 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:09.403616905 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:09.403635979 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:09.403646946 CET49846443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:09.403652906 CET4434984613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:09.407212019 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:09.407278061 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:09.407496929 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:09.407759905 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:09.407780886 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.240032911 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.240828037 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.240864038 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.241290092 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.241296053 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.490149021 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.490612984 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.490641117 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.491239071 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.491245985 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.568407059 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.568896055 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.568934917 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.569334030 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.569341898 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.687784910 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.691024065 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.691098928 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.691124916 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.691171885 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.691273928 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.707427979 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.711559057 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.711559057 CET49854443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.711580992 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.711590052 CET4434985413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.713318110 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.713326931 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.713727951 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.713732004 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.716543913 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.716571093 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.716715097 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.716872931 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.716883898 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.933964014 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.938494921 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.938570976 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.938616991 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.938642025 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.938657045 CET49855443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.938664913 CET4434985513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.942632914 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.942677975 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:10.942754030 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.942884922 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:10.942897081 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.027686119 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.030875921 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.030978918 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.051788092 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.051829100 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.051850080 CET49856443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.051860094 CET4434985613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.057676077 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.057773113 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.057853937 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.058252096 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.058311939 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.166666985 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.169822931 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.169938087 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.169939041 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.173437119 CET49857443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.173459053 CET4434985713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.176707983 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.176748037 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.176815987 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.177243948 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.177265882 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.266711950 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.281443119 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.281498909 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.281935930 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.281953096 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.724998951 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.728058100 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.728121996 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.728158951 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.728195906 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.738605022 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.738653898 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.738671064 CET49858443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.738678932 CET4434985813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.748718023 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.748831034 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:11.748939037 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.749064922 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:11.749082088 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:12.511104107 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:12.511751890 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:12.511779070 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:12.512208939 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:12.512213945 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:12.806447983 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:12.814507008 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:12.814515114 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:12.814955950 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:12.814960003 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.339646101 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.339694977 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.339770079 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.340646982 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.340666056 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.340678930 CET49859443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.340687037 CET4434985913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.343245029 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.343334913 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.348978996 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.348989964 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.349596977 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.349601030 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.350065947 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.350085974 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.350568056 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.350580931 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.354322910 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.354357004 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.354437113 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.354546070 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.354562044 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.564363956 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.568504095 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.568547010 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.568558931 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.568572044 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.568623066 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.568921089 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.568928957 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.568942070 CET49860443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.568947077 CET4434986013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.573878050 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.573904991 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.573964119 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.574162006 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.574177980 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.778184891 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.781989098 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.782047987 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.787812948 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.791086912 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.791145086 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.803822041 CET49862443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.803831100 CET4434986213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.805624962 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.805625916 CET49861443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.805649042 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.805670977 CET4434986113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.809026957 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.809053898 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.809112072 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.810214996 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.810244083 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.810297012 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.810678959 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.810695887 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.811053038 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.811065912 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.886909962 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.887387991 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.887435913 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:13.887829065 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:13.887844086 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:14.346748114 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:14.349826097 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:14.349908113 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:14.350172043 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:14.350222111 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:14.350261927 CET49863443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:14.350298882 CET4434986313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:14.357244968 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:14.357343912 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:14.357429981 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:14.357980967 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:14.358032942 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.135060072 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.141473055 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.141486883 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.141951084 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.141954899 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.369525909 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.370882034 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.370901108 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.371372938 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.371377945 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.589272022 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.592674971 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.592731953 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.592837095 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.592837095 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.592906952 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.592912912 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.592953920 CET49864443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.592958927 CET4434986413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.600220919 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.600231886 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.600289106 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.600630045 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.600640059 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.632241011 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.632582903 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.632606983 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.633084059 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.633089066 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.634577036 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.634800911 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.634824991 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.635214090 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.635220051 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.906174898 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.909245968 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.909308910 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.915349007 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.915357113 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.915482044 CET49865443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.915489912 CET4434986513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.920059919 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.920089960 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:15.920165062 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.920635939 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:15.920653105 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.095213890 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.098479033 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.098644018 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.098644018 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.098644018 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.098707914 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.098736048 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.098783016 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.098792076 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.098853111 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.099718094 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.099719048 CET49866443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.099735022 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.099745989 CET4434986613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.104166985 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.104199886 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.104269028 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.107172966 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.107193947 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.107223034 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.107234955 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.107259989 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.107507944 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.107520103 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.150191069 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.150727034 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.150768995 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.151276112 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.151289940 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.403944969 CET49867443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.403968096 CET4434986713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.612040043 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.612123966 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.612287998 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.619009972 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.619062901 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.619093895 CET49868443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.619111061 CET4434986813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.628325939 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.628361940 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:16.628427029 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.628982067 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:16.628998995 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.462403059 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.465030909 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.465048075 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.465487003 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.465492010 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.593983889 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:17.594053984 CET44349850142.250.181.68192.168.2.7
              Nov 25, 2024 16:33:17.594229937 CET49850443192.168.2.7142.250.181.68
              Nov 25, 2024 16:33:17.679759979 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.680274963 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.680315971 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.680731058 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.680742979 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.846170902 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.846662998 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.846685886 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.847107887 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.847117901 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.917490959 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.918715954 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.919243097 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.919253111 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.919799089 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.919802904 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.920531988 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.920608997 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.920660973 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.920670986 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.920689106 CET49869443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.920694113 CET4434986913.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.923543930 CET49874443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.923577070 CET4434987413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:17.923692942 CET49874443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.923856020 CET49874443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:17.923863888 CET4434987413.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.136941910 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.137016058 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.137211084 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.137316942 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.137316942 CET49870443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.137361050 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.137389898 CET4434987013.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.140830994 CET49875443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.140875101 CET4434987513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.140942097 CET49875443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.141232014 CET49875443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.141247988 CET4434987513.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.281861067 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.284914017 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.284997940 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.285108089 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.285108089 CET49872443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.285124063 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.285131931 CET4434987213.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.287718058 CET49876443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.287740946 CET4434987613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.287803888 CET49876443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.287945986 CET49876443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.287950039 CET4434987613.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.363279104 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.366381884 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.366440058 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.366580009 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.366580009 CET49871443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.366590977 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.366604090 CET4434987113.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.369338036 CET49877443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.369404078 CET4434987713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.369477987 CET49877443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.369633913 CET49877443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.369667053 CET4434987713.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.408735037 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.409307003 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.409317970 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.409755945 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.409770966 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.864756107 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.864837885 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.865024090 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.865057945 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.865058899 CET49873443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.865080118 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.865102053 CET4434987313.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.867557049 CET49878443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.867593050 CET4434987813.107.246.63192.168.2.7
              Nov 25, 2024 16:33:18.867701054 CET49878443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.867887020 CET49878443192.168.2.713.107.246.63
              Nov 25, 2024 16:33:18.867901087 CET4434987813.107.246.63192.168.2.7
              TimestampSource PortDest PortSource IPDest IP
              Nov 25, 2024 16:32:01.794832945 CET53578781.1.1.1192.168.2.7
              Nov 25, 2024 16:32:01.809916019 CET53608771.1.1.1192.168.2.7
              Nov 25, 2024 16:32:03.689100981 CET5932953192.168.2.71.1.1.1
              Nov 25, 2024 16:32:03.689316988 CET6444953192.168.2.71.1.1.1
              Nov 25, 2024 16:32:04.199289083 CET123123192.168.2.740.81.94.65
              Nov 25, 2024 16:32:04.680605888 CET53551741.1.1.1192.168.2.7
              Nov 25, 2024 16:32:04.749401093 CET12312340.81.94.65192.168.2.7
              Nov 25, 2024 16:32:06.056493998 CET5023053192.168.2.71.1.1.1
              Nov 25, 2024 16:32:06.056797028 CET5861453192.168.2.71.1.1.1
              Nov 25, 2024 16:32:06.198772907 CET53586141.1.1.1192.168.2.7
              Nov 25, 2024 16:32:06.198954105 CET53502301.1.1.1192.168.2.7
              Nov 25, 2024 16:32:06.683561087 CET5379053192.168.2.71.1.1.1
              Nov 25, 2024 16:32:06.683949947 CET5573053192.168.2.71.1.1.1
              Nov 25, 2024 16:32:21.589828968 CET53633131.1.1.1192.168.2.7
              Nov 25, 2024 16:32:40.667980909 CET53631701.1.1.1192.168.2.7
              Nov 25, 2024 16:32:58.216123104 CET138138192.168.2.7192.168.2.255
              Nov 25, 2024 16:33:01.595475912 CET53614851.1.1.1192.168.2.7
              Nov 25, 2024 16:33:03.262202978 CET53604411.1.1.1192.168.2.7
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Nov 25, 2024 16:32:03.689100981 CET192.168.2.71.1.1.10xafb8Standard query (0)res.public.onecdn.static.microsoftA (IP address)IN (0x0001)false
              Nov 25, 2024 16:32:03.689316988 CET192.168.2.71.1.1.10x8919Standard query (0)res.public.onecdn.static.microsoft65IN (0x0001)false
              Nov 25, 2024 16:32:06.056493998 CET192.168.2.71.1.1.10xf190Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Nov 25, 2024 16:32:06.056797028 CET192.168.2.71.1.1.10x5783Standard query (0)www.google.com65IN (0x0001)false
              Nov 25, 2024 16:32:06.683561087 CET192.168.2.71.1.1.10x5c3Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
              Nov 25, 2024 16:32:06.683949947 CET192.168.2.71.1.1.10xf4c2Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Nov 25, 2024 16:32:03.827299118 CET1.1.1.1192.168.2.70xafb8No error (0)res.public.onecdn.static.microsoftres-ocdi-public.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
              Nov 25, 2024 16:32:03.827299118 CET1.1.1.1192.168.2.70xafb8No error (0)res-2.public.onecdn.static.microsoftcdn-office.azureedge.netCNAME (Canonical name)IN (0x0001)false
              Nov 25, 2024 16:32:03.827299118 CET1.1.1.1192.168.2.70xafb8No error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
              Nov 25, 2024 16:32:03.827299118 CET1.1.1.1192.168.2.70xafb8No error (0)sni1gl.wpc.sigmacdn.net152.199.21.175A (IP address)IN (0x0001)false
              Nov 25, 2024 16:32:03.834827900 CET1.1.1.1192.168.2.70x8919No error (0)res.public.onecdn.static.microsoftres-ocdi-public.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
              Nov 25, 2024 16:32:03.834827900 CET1.1.1.1192.168.2.70x8919No error (0)res-1.public.onecdn.static.microsoftres-1.public.onecdn.static.microsoft.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Nov 25, 2024 16:32:06.198772907 CET1.1.1.1192.168.2.70x5783No error (0)www.google.com65IN (0x0001)false
              Nov 25, 2024 16:32:06.198954105 CET1.1.1.1192.168.2.70xf190No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
              Nov 25, 2024 16:32:06.825232029 CET1.1.1.1192.168.2.70x5c3No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Nov 25, 2024 16:32:06.837181091 CET1.1.1.1192.168.2.70xf4c2No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              • res.public.onecdn.static.microsoft
              • otelrules.azureedge.net
              • https:
              • fs.microsoft.com
              • slscr.update.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.749709152.199.21.1754436308C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:05 UTC716OUTGET /assets/mail/file-icon/png/pdf_16x16.png HTTP/1.1
              Host: res.public.onecdn.static.microsoft
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-25 15:32:06 UTC1114INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
              Access-Control-Allow-Origin: *
              Access-Control-Expose-Headers: date,X-Cdn-Provider,X-Ms-Request-Id
              Age: 8633
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Cache-Control: max-age=31536000
              Content-Type: image/png
              Date: Mon, 25 Nov 2024 15:32:06 GMT
              Last-Modified: Fri, 06 Nov 2020 19:04:19 GMT
              NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
              Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=New York&ASN=3356&Country=US&Region=NY&RequestIdentifier=37820214632277501634603091624748994636"}],"include_subdomains ":true}
              Server: ECAcc (lhc/793F)
              Strict-Transport-Security: max-age=31536000; includeSubDomains
              Timing-Allow-Origin: *
              X-Cache: HIT
              X-CDN-Provider: Verizon
              x-ms-request-id: 90b934d3-901e-001b-6d3b-3f5603000000
              Content-Length: 238
              Connection: close
              2024-11-25 15:32:06 UTC238INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 83 49 44 41 54 38 4f 63 00 81 a2 a2 a2 ff a4 62 b0 46 18 00 09 90 02 e8 6b c0 cd 10 73 30 fd e5 f4 61 38 9b 2c 03 60 34 08 e0 34 00 a4 08 84 41 b6 bd 59 39 1b ce 47 96 03 01 bc 06 c0 68 64 36 32 0d 02 64 bb 00 06 08 ba 80 10 c0 69 00 b1 00 c3 00 a8 38 1c 5c 0b 35 c2 c0 e8 00 aa 95 81 01 9b 42 74 0d c8 e2 c8 98 3a 06 80 00 58 16 09 a0 2b 04 61 74 00 d5 0a 01 14 07 22 48 80 54 0c d1 c9 c0 00 00 6e 09 ab 75 94 28 e6 f8 00 00 00 00 49 45 4e 44 ae 42 60 82
              Data Ascii: PNGIHDRasRGBgAMAapHYsodIDAT8OcbFks0a8,`44AY9Ghd62di8\5Bt:X+at"HTnu(IENDB`


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.74971113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:05 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:06 UTC471INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:06 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
              ETag: "0x8DD0BB889D4282C"
              x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153206Z-178bfbc474bwlrhlhC1NYCy3kg00000007r000000000624k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:06 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-11-25 15:32:06 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
              2024-11-25 15:32:06 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
              2024-11-25 15:32:06 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
              2024-11-25 15:32:06 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
              2024-11-25 15:32:06 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
              2024-11-25 15:32:06 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
              2024-11-25 15:32:06 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
              2024-11-25 15:32:06 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
              2024-11-25 15:32:06 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.749710152.199.21.1754436308C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:06 UTC663OUTGET /favicon.ico HTTP/1.1
              Host: res.public.onecdn.static.microsoft
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-25 15:32:06 UTC1135INHTTP/1.1 400 Bad Request
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
              Access-Control-Allow-Origin: *
              Access-Control-Expose-Headers: date,X-Cdn-Provider,X-Ms-Request-Id
              Age: 149
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Cache-Control: max-age=31536000
              Content-Type: application/xml
              Date: Mon, 25 Nov 2024 15:32:06 GMT
              Last-Modified: Mon, 25 Nov 2024 15:29:37 GMT
              NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
              Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=New York&ASN=3356&Country=US&Region=NY&RequestIdentifier=1394664068049419543611144808034825371122"}],"include_subdomains ":true}
              Server: ECAcc (lhc/7955)
              Strict-Transport-Security: max-age=31536000; includeSubDomains
              Timing-Allow-Origin: *
              Vary: Accept-Encoding
              X-Cache: 400-HIT
              X-CDN-Provider: Verizon
              x-ms-request-id: 3cabed01-a01e-005d-094e-3f6284000000
              Content-Length: 226
              Connection: close
              2024-11-25 15:32:06 UTC226INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4f 75 74 4f 66 52 61 6e 67 65 49 6e 70 75 74 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 4f 6e 65 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 20 69 6e 70 75 74 73 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 0a 52 65 71 75 65 73 74 49 64 3a 33 63 61 62 65 64 30 31 2d 61 30 31 65 2d 30 30 35 64 2d 30 39 34 65 2d 33 66 36 32 38 34 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 31 31 2d 32 35 54 31 35 3a 32 39 3a 33 37 2e 38 34 39 30 39 33 35 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range.RequestId:3cabed01-a01e-005d-094e-3f6284000000Time:2024-11-25T15:29:37.8490935Z</Message></Error>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.7497212.18.109.164443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-25 15:32:09 UTC478INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Server: Kestrel
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-OSID: 2
              X-CID: 2
              X-CCC: GB
              Cache-Control: public, max-age=64847
              Date: Mon, 25 Nov 2024 15:32:08 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.74971713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:09 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:09 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153209Z-178bfbc474bscnbchC1NYCe7eg00000007rg00000000mt35
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.74971913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:09 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:09 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 2eed8dc4-701e-0098-0dc6-3e395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153209Z-178bfbc474bwh9gmhC1NYCy3rs00000007n000000000ryqu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.74971813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:09 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:09 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 8db92378-201e-003f-2cbf-3e6d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153209Z-178bfbc474bvjk8shC1NYC83ns00000007eg00000000hru2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.74972013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:09 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:09 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153209Z-174c587ffdfmlsmvhC1TEBvyks000000067000000000p0vn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.74971613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:09 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:09 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 15799d2c-401e-0047-13c9-3e8597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153209Z-178bfbc474bh5zbqhC1NYCkdug00000007q0000000000mdv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.7497232.18.109.164443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-25 15:32:10 UTC534INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=64871
              Date: Mon, 25 Nov 2024 15:32:10 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-11-25 15:32:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.74972613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:11 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:11 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: da423632-601e-0002-52c6-3ea786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153211Z-178bfbc474bfw4gbhC1NYCunf400000007hg00000000suw4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.74972413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:11 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:11 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153211Z-174c587ffdfb485jhC1TEBmc1s00000005xg00000000hqgp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.74972513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:11 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:11 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153211Z-174c587ffdf8fcgwhC1TEBnn70000000069000000000f3b1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.74972713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:11 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:11 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 3257c6a6-201e-005d-32b4-3eafb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153211Z-178bfbc474bscnbchC1NYCe7eg00000007tg00000000e0vb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.74972813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:11 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:11 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153211Z-15b8b599d88phfhnhC1TEBr51n000000067000000000ek5y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.74972913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:13 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:13 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:13 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153213Z-15b8b599d88z9sc7hC1TEBkr4w00000006b0000000002khx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.74973013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:13 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:13 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:13 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: d58f6c79-601e-00ab-760a-3e66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153213Z-178bfbc474brk967hC1NYCfu6000000007fg000000009a46
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.74973113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:13 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:13 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:13 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 6171fc9e-701e-000d-441c-3d6de3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153213Z-178bfbc474bp8mkvhC1NYCzqnn00000007c000000000t0rg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.74973213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:13 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:13 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153213Z-178bfbc474bwh9gmhC1NYCy3rs00000007qg00000000gfcp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.74973313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:13 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:14 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:13 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153213Z-178bfbc474b7cbwqhC1NYC8z4n00000007p0000000003a4k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.74973413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:15 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:15 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153215Z-174c587ffdf4zw2thC1TEBu340000000069g000000001muv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.74973513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:15 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:15 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153215Z-174c587ffdfcj798hC1TEB9bq400000006bg0000000038kc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.74973613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:16 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:15 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153215Z-178bfbc474bv7whqhC1NYC1fg400000007m000000000kpk1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.74973713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:16 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:15 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 3257ccc0-201e-005d-19b5-3eafb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153215Z-178bfbc474bv7whqhC1NYC1fg400000007k000000000r5kq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:16 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.74973813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:16 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:16 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:16 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153216Z-174c587ffdf8lw6dhC1TEBkgs80000000660000000005hsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.7497394.245.163.56443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K9bWzebERFbDB8w&MD=vNpRrt1A HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-25 15:32:18 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 2938aece-12b0-4927-a755-4a5e31b12d15
              MS-RequestId: 54bb966a-4195-4473-9e1e-fa85764b3839
              MS-CV: Z/RvRK+PYkSZ6KJx.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Mon, 25 Nov 2024 15:32:17 GMT
              Connection: close
              Content-Length: 24490
              2024-11-25 15:32:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-11-25 15:32:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.74974013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:17 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:18 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:18 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153218Z-178bfbc474bfw4gbhC1NYCunf400000007m000000000nyw4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.74974113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:17 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:18 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:18 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153218Z-174c587ffdf4zw2thC1TEBu340000000063g00000000te19
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.74974213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:17 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:18 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:18 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153218Z-174c587ffdfcj798hC1TEB9bq4000000065g00000000wffe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.74974313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:17 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:18 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:18 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: fe481865-f01e-0085-1c04-3f88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153218Z-15b8b599d88phfhnhC1TEBr51n000000065000000000p5zw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.74974513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:18 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:18 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153218Z-178bfbc474bgvl54hC1NYCsfuw00000007p000000000bbam
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.74974913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:20 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:20 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153220Z-174c587ffdfmrvb9hC1TEBtn38000000064000000000fsfx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.74974813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:20 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:20 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153220Z-15b8b599d88qw29phC1TEB5zag0000000650000000007vcb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.74974713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:20 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:20 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153220Z-15b8b599d88hd9g7hC1TEBp75c000000063000000000ct3u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.74975113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:20 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:20 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: e1811c2a-201e-00aa-06c6-3e3928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153220Z-178bfbc474bp8mkvhC1NYCzqnn00000007fg00000000eu13
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.74975213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:21 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:20 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 81bf26fc-f01e-0099-6bb6-3e9171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153220Z-178bfbc474bv7whqhC1NYC1fg400000007q0000000009yd7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.74975313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:22 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:22 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:22 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153222Z-178bfbc474b7cbwqhC1NYC8z4n00000007m0000000009zb4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:22 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.74975413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:22 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:22 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:22 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153222Z-178bfbc474bscnbchC1NYCe7eg00000007ug00000000a7cx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.74975513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:22 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:23 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:23 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: 5532245b-c01e-00ad-0e6f-3da2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153223Z-174c587ffdfmlsmvhC1TEBvyks000000065000000000uns2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.74975613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:22 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:23 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:23 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153223Z-178bfbc474bpscmfhC1NYCfc2c000000066g00000000hyeh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.74975713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:24 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:23 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153223Z-174c587ffdfcj798hC1TEB9bq4000000067g00000000pa9x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:24 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.74975813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:25 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:24 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 35c17bb4-f01e-0052-536c-3d9224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153224Z-15b8b599d885ffrhhC1TEBtuv0000000063g00000000ppsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:25 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.74975913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:25 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:25 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: b7a4c0f2-401e-0064-554c-3c54af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153225Z-15b8b599d88s6mj9hC1TEBur3000000005xg00000000eyeh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:25 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.74976113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:25 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:25 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153225Z-174c587ffdfldtt2hC1TEBwv9c0000000620000000000yn6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:25 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.74976013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:25 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:25 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: c30ad238-e01e-0051-4a01-3f84b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153225Z-15b8b599d88n8stkhC1TEBb78n000000012g000000001wh8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.74976213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:26 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:26 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153226Z-178bfbc474bpscmfhC1NYCfc2c00000006b000000000147v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.74976313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:26 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:27 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:27 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 97f3364e-001e-00a2-6ca6-3ed4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153227Z-178bfbc474b9fdhphC1NYCac0n00000007mg000000009qmz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:27 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.74976413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:27 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:27 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 7658b735-201e-0051-2a02-3f7340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153227Z-15b8b599d88vp97chC1TEB5pzw000000062000000000h1vr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.74976513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:27 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:27 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153227Z-178bfbc474bq2pr7hC1NYCkfgg00000007s000000000hbg4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:27 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.74976613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:28 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:27 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153227Z-174c587ffdfcb7qhhC1TEB3x70000000064000000000r72y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.74976713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:28 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:28 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: a6b1c0e3-801e-002a-1ea2-3e31dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153228Z-178bfbc474brk967hC1NYCfu6000000007k0000000000hg2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.74976813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:29 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:29 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:29 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153229Z-178bfbc474bv587zhC1NYCny5w00000007ng0000000001th
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:29 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.74976913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:29 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:30 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:29 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: a51f3b57-a01e-0021-27a4-3e814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153229Z-178bfbc474bwlrhlhC1NYCy3kg00000007q0000000009ee3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.74977013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:29 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:30 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:30 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153230Z-174c587ffdfp4vpjhC1TEBybqw000000063000000000hb42
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.74977113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:29 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:30 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:30 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 7e801f10-e01e-003c-746c-3dc70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153230Z-15b8b599d88s6mj9hC1TEBur3000000005xg00000000eypz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.74977213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:30 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:31 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:30 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: c388be8e-101e-008e-2ebf-3ecf88000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153230Z-178bfbc474bscnbchC1NYCe7eg00000007x0000000001736
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.74977313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:31 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:32 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:31 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: c8271f5e-801e-008c-7000-3f7130000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153231Z-174c587ffdfn4nhwhC1TEB2nbc000000065g00000000ktf0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.74977413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:31 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:32 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:32 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153232Z-178bfbc474bv587zhC1NYCny5w00000007gg00000000es4r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.74977513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:31 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:32 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:32 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153232Z-174c587ffdftv9hphC1TEBm29w000000061000000000h3hh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.74977613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:32 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:32 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 1ea24147-701e-000d-3aeb-3e6de3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153232Z-174c587ffdfp4vpjhC1TEBybqw000000060000000000wq0z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.74977713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:33 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:33 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:33 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 753d71cc-101e-0065-41b6-3e4088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153233Z-178bfbc474brk967hC1NYCfu6000000007fg000000009bar
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.74977813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:33 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:34 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:34 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 9a1c1dfd-501e-000a-5c30-3c0180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153234Z-178bfbc474bbbqrhhC1NYCvw7400000007r000000000pv60
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:34 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.74977913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:34 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:34 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:34 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153234Z-174c587ffdfmlsmvhC1TEBvyks00000006b00000000053qx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:34 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.74978013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:34 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:34 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:34 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 7397a655-c01e-000b-4bbf-3ee255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153234Z-178bfbc474b7cbwqhC1NYC8z4n00000007fg00000000p4hy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:34 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.74978113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:34 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:34 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:34 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: ea7a0cbc-701e-001e-589c-3ef5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153234Z-178bfbc474b9fdhphC1NYCac0n00000007fg00000000qg56
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.74978213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:35 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:35 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:35 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: c229ce53-501e-008f-23c3-3b9054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153235Z-15b8b599d88pxmdghC1TEBux9c00000006a0000000005sdw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:35 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.74978313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:36 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:36 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:36 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: d599eecb-401e-0083-1bb7-3e075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153236Z-178bfbc474bv587zhC1NYCny5w00000007k00000000090d4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.74978513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:36 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:37 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:36 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: a28eb00b-801e-0035-04bf-3e752a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153236Z-178bfbc474bgvl54hC1NYCsfuw00000007mg00000000gmaw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.74978413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:36 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:37 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:36 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153236Z-174c587ffdfmlsmvhC1TEBvyks000000069g00000000bk64
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.74978613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:37 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:37 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: 05eafd34-a01e-00ab-40c7-3e9106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153237Z-178bfbc474bw8bwphC1NYC38b400000007c000000000rfzh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.74978713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:37 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:38 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:38 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: 07e1bf82-901e-0029-4cbf-3e274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153238Z-178bfbc474bv7whqhC1NYC1fg400000007k000000000r6sy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.74978813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:38 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:39 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:38 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153238Z-178bfbc474b9fdhphC1NYCac0n00000007f000000000qvdv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.74978913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:38 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:39 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:39 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153239Z-15b8b599d885ffrhhC1TEBtuv0000000063g00000000pqz9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.74979013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:38 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:39 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:39 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153239Z-174c587ffdfp4vpjhC1TEBybqw000000063000000000hbqt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.74979113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:39 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:39 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:39 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: f5c58262-401e-00ac-04df-3d0a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153239Z-178bfbc474bbcwv4hC1NYCypys00000007n0000000000228
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.74979213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:40 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:40 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153240Z-178bfbc474bbbqrhhC1NYCvw7400000007r000000000pvgp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.74979313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:40 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:41 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:41 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153241Z-174c587ffdfks6tlhC1TEBeza4000000067000000000b9k8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.74979613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:41 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:41 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: c8277487-201e-0051-68a5-3b7340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153241Z-15b8b599d88cn5thhC1TEBqxkn000000061000000000au6q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.74979513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:41 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:41 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153241Z-15b8b599d88pxmdghC1TEBux9c00000006ag0000000047q0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:41 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.74979413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:41 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:41 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: dd6dc7e9-901e-008f-3238-3c67a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153241Z-15b8b599d889fz52hC1TEB59as000000061000000000kq72
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.74979713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:42 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:42 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:42 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 757a2438-c01e-0034-6ae1-3e2af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153242Z-15b8b599d88vp97chC1TEB5pzw000000062g00000000fmxp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:42 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.74979813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:43 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:43 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:43 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: abed2815-c01e-0046-0275-3d2db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153243Z-15b8b599d88tmlzshC1TEB4xpn00000005wg00000000t6u4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:43 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.74979913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:43 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:44 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:43 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: ccd0b474-201e-0096-421e-3dace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153243Z-178bfbc474bxkclvhC1NYC69g400000007h000000000hpfx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:44 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.74980013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:43 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:44 UTC470INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:43 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: e365756d-701e-0032-724d-3ca540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153243Z-15b8b599d889fz52hC1TEB59as0000000660000000003fg8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:44 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.74980113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:43 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:44 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:43 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153243Z-178bfbc474brk967hC1NYCfu6000000007k0000000000k8c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:44 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.74980213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:44 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:44 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:44 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 14c1fdaf-501e-0029-4fb8-3ed0b8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153244Z-178bfbc474b9fdhphC1NYCac0n00000007eg00000000rd71
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:44 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.74980313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:45 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:46 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:45 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153245Z-174c587ffdftv9hphC1TEBm29w000000064g000000002344
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:46 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.74980613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:46 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:46 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:46 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: d30a2094-501e-0029-7248-3dd0b8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153246Z-15b8b599d885ffrhhC1TEBtuv0000000064g00000000kh7v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:46 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.74980513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:46 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:46 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:46 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: e3da2723-301e-0051-6021-3d38bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153246Z-178bfbc474bwh9gmhC1NYCy3rs00000007u0000000003tur
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:46 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.74980713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:46 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:47 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:47 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 31c6069e-e01e-001f-7f36-3d1633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153247Z-15b8b599d882zv28hC1TEBdchn0000000620000000007qt6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:47 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.74980813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:47 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:48 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:48 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: 71a2c45e-801e-008c-45c1-3e7130000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153248Z-178bfbc474btvfdfhC1NYCa2en00000007t0000000006tr2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.74980913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:48 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:48 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:48 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: e04d5a2d-b01e-003d-70c1-3ed32c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153248Z-178bfbc474bfw4gbhC1NYCunf400000007qg000000008pfm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.74981113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:49 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:49 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:49 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: e7f051b3-801e-00a0-04bf-3e2196000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153249Z-178bfbc474bfw4gbhC1NYCunf400000007pg00000000cgu7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.74980413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:49 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:49 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:49 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: 259521f4-f01e-003f-28c0-3ed19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153249Z-178bfbc474b9fdhphC1NYCac0n00000007hg00000000fmks
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.74981213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:50 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:50 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:50 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 11574f01-801e-0067-6559-3cfe30000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153250Z-174c587ffdf4zw2thC1TEBu340000000063g00000000tgbt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:50 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.74981313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:50 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:51 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:50 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: c57d99b7-c01e-0079-4efd-3de51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153250Z-178bfbc474brk967hC1NYCfu6000000007g0000000007znk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:51 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.74981413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:51 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:51 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:51 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153251Z-15b8b599d88vp97chC1TEB5pzw000000062g00000000fned
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:51 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.74981013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:51 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:51 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:51 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: cb31e276-601e-00ab-1151-3c66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153251Z-15b8b599d885v8r9hC1TEB104g000000066g000000009nuw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.74981513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:51 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:51 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:51 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153251Z-174c587ffdfks6tlhC1TEBeza4000000066000000000ezqt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:51 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.74981613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:52 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:53 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:52 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 296d38e7-501e-0047-5354-3dce6c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153252Z-15b8b599d88phfhnhC1TEBr51n000000066g00000000hhak
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:53 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.74981713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:52 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:53 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:53 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 438064ab-f01e-00aa-59c1-3e8521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153253Z-15b8b599d885v8r9hC1TEB104g00000006800000000044u5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:53 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.74981813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:53 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:53 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:53 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: a9288e84-901e-0016-0fbf-3eefe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153253Z-178bfbc474brk967hC1NYCfu6000000007d000000000ku9y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:53 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.74981913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:53 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:54 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:53 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: 358685dd-301e-005d-4f7d-3be448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153253Z-174c587ffdfcb7qhhC1TEB3x70000000064000000000r915
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:54 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.74982013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:53 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:54 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:54 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 529557e1-c01e-0079-5045-3ce51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153254Z-15b8b599d882zv28hC1TEBdchn00000005x000000000pwx6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.74982113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:54 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:55 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:55 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 8f21b959-301e-0096-6e6c-3de71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153255Z-15b8b599d88m7pn7hC1TEB4axw0000000670000000007pk7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.74982213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:55 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:55 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:55 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: c49a2be7-d01e-005a-3155-3c7fd9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153255Z-15b8b599d886w4hzhC1TEBb4ug0000000680000000004pmd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.74982513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:56 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:56 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:56 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153256Z-178bfbc474bmqmgjhC1NYCy16c00000007s000000000atv7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:56 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.74982413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:56 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:56 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:56 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153256Z-178bfbc474bxkclvhC1NYC69g400000007k000000000edqf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:56 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.74982313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:56 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:56 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:56 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: c0af3736-e01e-00aa-6fbf-3eceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153256Z-178bfbc474b7cbwqhC1NYC8z4n00000007ng000000004umu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.74982613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:57 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:57 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:57 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 14b1fe77-001e-0014-1a4a-3d5151000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153257Z-15b8b599d88cn5thhC1TEBqxkn000000061g000000009928
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.74982713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:59 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:58 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153258Z-174c587ffdfmlsmvhC1TEBvyks000000066g00000000qceg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:59 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.74982913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:59 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:59 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:59 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153259Z-178bfbc474bnwsh4hC1NYC2ubs00000007s000000000a2g2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:59 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.74982813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:59 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:59 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:59 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 4a555c2b-b01e-0097-1e0f-3e4f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153259Z-178bfbc474bscnbchC1NYCe7eg00000007tg00000000e366
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:59 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.74983013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:32:59 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:32:59 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:32:59 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: da36c5d9-601e-0002-2bc0-3ea786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153259Z-178bfbc474b7cbwqhC1NYC8z4n00000007gg00000000khrb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:32:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.74983113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:00 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:00 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:00 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: da294107-101e-000b-45e2-3d5e5c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153300Z-178bfbc474btrnf9hC1NYCb80g00000007v0000000008ztk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              115192.168.2.7498324.245.163.56443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K9bWzebERFbDB8w&MD=vNpRrt1A HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-25 15:33:01 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: a9cbcb44-685e-4b60-9c24-c247e26fb726
              MS-RequestId: bbbc45b4-3557-47af-a7ef-19e6b1e008a5
              MS-CV: pXSQ959np0OPimBf.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Mon, 25 Nov 2024 15:33:00 GMT
              Connection: close
              Content-Length: 30005
              2024-11-25 15:33:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-11-25 15:33:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.74983313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:00 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:01 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:01 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 9b981544-001e-0082-4800-3f5880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153301Z-15b8b599d882zv28hC1TEBdchn0000000640000000001z4f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:01 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.74983513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:01 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:01 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:01 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153301Z-174c587ffdfp4vpjhC1TEBybqw000000063000000000hdch
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.74983413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:01 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:01 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:01 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: cb4d723f-a01e-003d-7157-3c98d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153301Z-15b8b599d88cn5thhC1TEBqxkn00000005z000000000kssf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.74983613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:01 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:01 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:01 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 02e5a6fb-301e-0099-2cfc-3d6683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153301Z-15b8b599d88tmlzshC1TEB4xpn000000063g0000000037qm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:01 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.74983713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:02 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:03 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:02 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: bac9dc3c-701e-005c-2f49-3cbb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153302Z-15b8b599d8885prmhC1TEBsnkw000000068000000000cd3v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:03 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.74983813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:03 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:03 UTC515INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:03 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 2a463278-e01e-001f-3ed1-3e1633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153303Z-178bfbc474b9xljthC1NYCtw9400000007hg00000000frne
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-25 15:33:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.74984113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:03 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:04 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:03 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: e8d3758b-d01e-0066-2757-3cea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153303Z-15b8b599d88wn9hhhC1TEBry0g000000068g0000000039mx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.74984213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:03 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:04 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:03 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: 29aa2551-301e-0052-2940-3e65d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153303Z-15b8b599d885ffrhhC1TEBtuv0000000067g00000000775p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.74984313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:03 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:04 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:04 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: b4c9b55b-301e-001f-1d02-3faa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153304Z-174c587ffdf89smkhC1TEB697s000000064000000000r13z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.74984413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:04 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:05 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:05 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: c5eeb4a2-c01e-002b-3260-3c6e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153305Z-15b8b599d88tmlzshC1TEB4xpn00000005zg00000000hbtq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.74984513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:05 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:06 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:06 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: 8abb671b-d01e-0049-4b0c-3de7dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153306Z-178bfbc474b9xljthC1NYCtw9400000007k000000000ddqw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:06 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.74984813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:06 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:06 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:06 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: f92a0347-601e-005c-7f58-3cf06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153306Z-15b8b599d88l2dpthC1TEBmzr000000005z000000000r44r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:06 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.74984713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:06 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:06 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:06 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153306Z-15b8b599d886w4hzhC1TEBb4ug000000061g00000000tt40
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:06 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.74984913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:07 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:08 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:08 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 9039d3ac-801e-0048-5f07-3df3fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153308Z-15b8b599d889fz52hC1TEB59as000000066g000000001xyf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.74985113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:08 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:08 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:08 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: c70c13b9-401e-0064-2959-3b54af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153308Z-178bfbc474bh5zbqhC1NYCkdug00000007mg00000000a3fd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.74985213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:08 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:08 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:08 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153308Z-178bfbc474bbbqrhhC1NYCvw7400000007t000000000gasz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.74985313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:08 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:08 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:08 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE584C214"
              x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153308Z-178bfbc474b9fdhphC1NYCac0n00000007p0000000004ub5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:08 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.74984613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:09 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:09 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153309Z-178bfbc474b7cbwqhC1NYC8z4n00000007p0000000003ets
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:09 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.74985413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:10 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:10 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:10 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 0cbfb53e-a01e-0032-47bf-3e1949000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153310Z-15b8b599d88hr8sfhC1TEBbca400000005yg00000000httb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:10 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.74985513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:10 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:10 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:10 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: eee9d3d7-e01e-0085-48d0-3ec311000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153310Z-178bfbc474bfw4gbhC1NYCunf400000007rg000000004hbk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:10 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.74985613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:10 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:11 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:10 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE156D2EE"
              x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153310Z-174c587ffdfb74xqhC1TEBhabc000000062000000000q7es
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.74985713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:10 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:11 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:11 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
              ETag: "0x8DC582BEDC8193E"
              x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153311Z-174c587ffdfmrvb9hC1TEBtn38000000061000000000uhk0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.74985813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:11 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:11 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:11 GMT
              Content-Type: text/xml
              Content-Length: 1406
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB16F27E"
              x-ms-request-id: e84d7653-101e-0028-0dc3-3b8f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153311Z-15b8b599d88pxmdghC1TEBux9c000000067000000000g8za
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:11 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.74985913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:12 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:13 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:12 GMT
              Content-Type: text/xml
              Content-Length: 1369
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE32FE1A2"
              x-ms-request-id: f666aca1-b01e-0097-79bf-3e4f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153312Z-178bfbc474bpnd5vhC1NYC4vr400000007mg00000000h008
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:13 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.74986013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:12 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:13 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:13 GMT
              Content-Type: text/xml
              Content-Length: 1414
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE03B051D"
              x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153313Z-174c587ffdf89smkhC1TEB697s000000067g000000009mv2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:13 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.74986213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:13 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:13 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:13 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0A2434F"
              x-ms-request-id: 8845505f-c01e-0082-76b9-3eaf72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153313Z-178bfbc474bw8bwphC1NYC38b400000007d000000000np4h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.74986113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:13 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:13 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:13 GMT
              Content-Type: text/xml
              Content-Length: 1377
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
              ETag: "0x8DC582BEAFF0125"
              x-ms-request-id: bb65a1b9-d01e-007a-7dfc-3ef38c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153313Z-174c587ffdfmlsmvhC1TEBvyks000000066g00000000qdqq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:13 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.74986313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:13 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:14 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:14 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE54CA33F"
              x-ms-request-id: 41c0d1b3-901e-00ac-6911-3db69e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153314Z-178bfbc474btrnf9hC1NYCb80g00000007ug00000000b7ru
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.74986413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:15 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:15 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:15 GMT
              Content-Type: text/xml
              Content-Length: 1409
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFC438CF"
              x-ms-request-id: f6b9a467-b01e-0097-24e2-3e4f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153315Z-15b8b599d8885prmhC1TEBsnkw000000064000000000qwxd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:15 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.74986513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:15 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:15 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:15 GMT
              Content-Type: text/xml
              Content-Length: 1372
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6669CA7"
              x-ms-request-id: c395e515-b01e-003e-541d-3e8e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153315Z-178bfbc474bgvl54hC1NYCsfuw00000007gg00000000rc9w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:15 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.74986713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:15 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:16 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:15 GMT
              Content-Type: text/xml
              Content-Length: 1371
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
              ETag: "0x8DC582BED3D048D"
              x-ms-request-id: feb5dc0b-f01e-0085-622f-3c88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153315Z-178bfbc474bmqmgjhC1NYCy16c00000007n000000000pcrp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:16 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              147192.168.2.74986613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:15 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:16 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:15 GMT
              Content-Type: text/xml
              Content-Length: 1408
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1038EF2"
              x-ms-request-id: 64618aee-401e-00ac-33d1-3e0a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153315Z-174c587ffdf8fcgwhC1TEBnn7000000006b000000000666g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:16 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.74986813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:16 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:16 UTC515INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:16 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F427E7"
              x-ms-request-id: 196bb163-501e-005b-03d9-3ed7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153316Z-15b8b599d88cn5thhC1TEBqxkn00000005wg00000000t2xn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-25 15:33:16 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.74986913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-25 15:33:17 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-25 15:33:17 UTC494INHTTP/1.1 200 OK
              Date: Mon, 25 Nov 2024 15:33:17 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDD0A87E5"
              x-ms-request-id: 20b67201-d01e-0028-41bf-3e7896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241125T153317Z-178bfbc474bh5zbqhC1NYCkdug00000007hg00000000hanw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-25 15:33:17 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:10:31:56
              Start date:25/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff6c4390000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:10:32:00
              Start date:25/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2000,i,5226661879608019663,14602781586209417624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff6c4390000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:9
              Start time:10:32:02
              Start date:25/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://res.public.onecdn.static.microsoft/assets/mail/file-icon/png/pdf_16x16.png"
              Imagebase:0x7ff6c4390000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly